Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2024, 08:19

General

  • Target

    JaffaCakes118_7e00a01f7fdcc34af6ef6518a7a37d9ccdd1c73368a117409337759642a31e81.exe

  • Size

    1.3MB

  • MD5

    bb2f8afacd626f2fbfa6592f9e2109e3

  • SHA1

    fad553ea5b00554a48fef0e5fab12de6d61dbfa8

  • SHA256

    7e00a01f7fdcc34af6ef6518a7a37d9ccdd1c73368a117409337759642a31e81

  • SHA512

    c964e74b2a534e35e6813bd455463b12a6b964f7fd8e4f79259bbcba01fdf119d8fdf1c2e212802d8a67c1755ceac48366a8176771e9f3aaf0de5d5375cc255a

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 42 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 15 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 12 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 42 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 31 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7e00a01f7fdcc34af6ef6518a7a37d9ccdd1c73368a117409337759642a31e81.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_7e00a01f7fdcc34af6ef6518a7a37d9ccdd1c73368a117409337759642a31e81.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2068
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2724
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2752
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2496
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2316
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\en-US\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:996
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Pictures\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1440
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:888
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\it-IT\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\DVD Maker\it-IT\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:340
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1744
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Temp\lsm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\OSPPSVC.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Local Settings\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2452
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YkHqnW7z7u.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2964
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:2636
              • C:\Users\Public\Downloads\OSPPSVC.exe
                "C:\Users\Public\Downloads\OSPPSVC.exe"
                6⤵
                • Executes dropped EXE
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1696
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat"
                  7⤵
                    PID:1596
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:2040
                      • C:\Users\Public\Downloads\OSPPSVC.exe
                        "C:\Users\Public\Downloads\OSPPSVC.exe"
                        8⤵
                        • Executes dropped EXE
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2928
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PfMhC4n1i0.bat"
                          9⤵
                            PID:1920
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              10⤵
                                PID:108
                              • C:\Users\Public\Downloads\OSPPSVC.exe
                                "C:\Users\Public\Downloads\OSPPSVC.exe"
                                10⤵
                                • Executes dropped EXE
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:872
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat"
                                  11⤵
                                    PID:1932
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      12⤵
                                        PID:2368
                                      • C:\Users\Public\Downloads\OSPPSVC.exe
                                        "C:\Users\Public\Downloads\OSPPSVC.exe"
                                        12⤵
                                        • Executes dropped EXE
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2636
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat"
                                          13⤵
                                            PID:2216
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              14⤵
                                                PID:2392
                                              • C:\Users\Public\Downloads\OSPPSVC.exe
                                                "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                14⤵
                                                • Executes dropped EXE
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:2140
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat"
                                                  15⤵
                                                    PID:2632
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      16⤵
                                                        PID:844
                                                      • C:\Users\Public\Downloads\OSPPSVC.exe
                                                        "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                        16⤵
                                                        • Executes dropped EXE
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1688
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\n9GQh003RW.bat"
                                                          17⤵
                                                            PID:2740
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              18⤵
                                                                PID:1488
                                                              • C:\Users\Public\Downloads\OSPPSVC.exe
                                                                "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:1556
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"
                                                                  19⤵
                                                                    PID:1184
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      20⤵
                                                                        PID:2944
                                                                      • C:\Users\Public\Downloads\OSPPSVC.exe
                                                                        "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                                        20⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2980
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat"
                                                                          21⤵
                                                                            PID:2720
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              22⤵
                                                                                PID:1748
                                                                              • C:\Users\Public\Downloads\OSPPSVC.exe
                                                                                "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                                                22⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:2388
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat"
                                                                                  23⤵
                                                                                    PID:1616
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      24⤵
                                                                                        PID:2276
                                                                                      • C:\Users\Public\Downloads\OSPPSVC.exe
                                                                                        "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                                                        24⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:1744
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"
                                                                                          25⤵
                                                                                            PID:1648
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              26⤵
                                                                                                PID:1660
                                                                                              • C:\Users\Public\Downloads\OSPPSVC.exe
                                                                                                "C:\Users\Public\Downloads\OSPPSVC.exe"
                                                                                                26⤵
                                                                                                • Executes dropped EXE
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1584
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 12 /tr "'C:\Users\Default\OSPPSVC.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1460
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Default\OSPPSVC.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1780
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\Default\OSPPSVC.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2912
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\en-US\wininit.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2124
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\en-US\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2336
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Sidebar\en-US\wininit.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:812
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Pictures\lsass.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2792
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\Pictures\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1948
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\Pictures\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1324
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2812
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2424
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Portable Devices\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2064
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\Desktop\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2900
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Desktop\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2808
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1076
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1896
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\DllCommonsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1688
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\it-IT\audiodg.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2308
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\it-IT\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2436
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 10 /tr "'C:\Windows\DigitalLocker\it-IT\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2392
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\DVD Maker\it-IT\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1736
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\it-IT\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2512
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\DVD Maker\it-IT\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2456
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Photo Viewer\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1996
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3028
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2120
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2536
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1448
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\conhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:952
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\Temp\lsm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1228
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Temp\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1656
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\Temp\lsm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:280
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Downloads\OSPPSVC.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2184
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVC" /sc ONLOGON /tr "'C:\Users\Public\Downloads\OSPPSVC.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1604
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OSPPSVCO" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Downloads\OSPPSVC.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1904
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 11 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1452
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodg" /sc ONLOGON /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1564
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "audiodga" /sc MINUTE /mo 6 /tr "'C:\Recovery\1a287102-69f6-11ef-b2ff-62cb582c238c\audiodg.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2212
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Local Settings\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1940
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\Local Settings\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2044
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Local Settings\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1000

                                            Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    4871e92d48236a8784194ac9cc392479

                                                    SHA1

                                                    66c326bf8c77284347a1e45c784960497ed782fa

                                                    SHA256

                                                    a62f1a71e436bd750d5818c6d098eb26fb91f7325b0cd288a4fad666475bd8c7

                                                    SHA512

                                                    f9cac92b7229e5b0cb16fae584381e2bc0c262618fa7eb395f922dca021519fb44968d350f86991ca7e144bdaa97ba560ab39741f3c2ddf81e64d9cc9ab31880

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    3d9a77ec3fac5528866047470b71e03f

                                                    SHA1

                                                    f3865b24a6f1924c053bca1ab05b81a73fb68277

                                                    SHA256

                                                    b64db35046ea83ad590c91b818abff666ee5534b5f0cd2f2233d978e817f9dc7

                                                    SHA512

                                                    1de1fc46983503bb79d787442997d67536efab20c08ffc104b293af0597041639e526ef70e1ae64c30cb171443bd8674df7183c4f0ea1b8079e354237d41b090

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    847325078738f8a58a5f5213b5f72a38

                                                    SHA1

                                                    82037f02330f671fa761970076fc38d2001e440b

                                                    SHA256

                                                    faef96232ad14caf525776a2816262d6a10533f3f9f4461cc04f3580484f549f

                                                    SHA512

                                                    f0b65468914165fa33b86decd2bc17b32bef332702fd5c13e2b0740482ca124efa82cd01e5febcae3cc4f78ce920a42c8eab6adb20e92a0657a0d5656c8df587

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    60d32b4e9cf16f9aebbc3c170e2a9d00

                                                    SHA1

                                                    3d3d705dc4ed9aeca3bc4b7d416796679d16cfc1

                                                    SHA256

                                                    37847a3932ff0914563c719fdabd790861aea9cad6a927cab857be77ac695ecd

                                                    SHA512

                                                    02094fba28843c2d0ab160383e659245b066e87307a3755cd95e30d131ac406656a807cb1dc3985243024a10ab0a89c1a6c5847ccde541c6a549aa5c51531076

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    e96ca5288fe91cc57a63a76928a880bf

                                                    SHA1

                                                    19f2e62da9d2f6d687b984a1d4060564f9cdbc6a

                                                    SHA256

                                                    542c184fd03b3ae3370c245731222f2c2d7ceda51749f00b5a24906f55806b69

                                                    SHA512

                                                    b1245b2ee8bf0c691bf9c9548d4475254cd4530e3dfaf6cb7f5f12126c5fbca92e104f01ccb4b71ad202091b2aefe2e04f17d5cc716189056fa3cdecccb44fce

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    5b416124242f71deafba38f24e67d676

                                                    SHA1

                                                    ef1c498574c25d6603a54e38fb852039c1f23982

                                                    SHA256

                                                    4206b2a8acff59b54c8bb4a35d1425b1bbbf6f0498a9650fe5612565450d2c02

                                                    SHA512

                                                    6a7138a9b0798471a2555070d9078efa3f7ec3a46ffcc6d277557ea0fada4a769a30232dbbfffcf21fd3b1e086e38f2289d27f15794959546cf2f85a9531492e

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    3b7eb847a56d27b2efc9a5cf56830dcd

                                                    SHA1

                                                    1d92e84dc6700d6e74a83047fe82edc3d25b8ca4

                                                    SHA256

                                                    ab835e70782c9a08b73980fe34f4932bd5571e0ea1d3248f3321dc0b73f3aef0

                                                    SHA512

                                                    800923f6c0c081864d04b7c253607dc49e987af4df40234bbbd69c204d233ab50e0bb68f2d5ed938efced053abc90abc017e2d9e9cf427446ff0d0d0cf683286

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    634a88f962e346638d1f6081061347e5

                                                    SHA1

                                                    1ef42218c4b9ad69969d0715ab9f71104714fdee

                                                    SHA256

                                                    22a02136ee1191048d110edba4b54f26b1da2981f0076c507624212ea99e3b5d

                                                    SHA512

                                                    ab4a03473ae0ecf69dde3282726a9e51fd82a1d05f9ef661b3643b378efe291d80892a71d5b0ed601bf921f2f16fc3457d32c0205a7dec5639c48c05f1d1d4bf

                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                                    Filesize

                                                    342B

                                                    MD5

                                                    15361ee9d6bd58105a9480420db11815

                                                    SHA1

                                                    89e4c784b66179d199a0bc3e453de210bdca071d

                                                    SHA256

                                                    ff4fd58ecf9dce75572527b7b164df2ae3d67abd55de768a032e0ecdb30f4be7

                                                    SHA512

                                                    b32eb2dd0e3c903214df88f7ae798aa48b215def6f40ed17284c9905d0a1f773d19d236cd9279f0f4553903d2ef5b272e631822e64ed35e2d8527249b30211a7

                                                  • C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    4cc35948ff2d01ac7b812d224a8c6772

                                                    SHA1

                                                    6b52ed0301a49c6ea83dba29f9ab34ed5516d9fa

                                                    SHA256

                                                    42853553be9ee6e1facda27b3c84292c038b7740a1b2de61a3ab5df943298bfe

                                                    SHA512

                                                    f3db0182427041450c3638d48f2c2db9706ecadda98723cf0aaaf73c8b45ecfaff5ccd1b7134df7760c8ce844d002e6ed724b5c2e862f53a517ebb5610df7b8c

                                                  • C:\Users\Admin\AppData\Local\Temp\Cab55EF.tmp

                                                    Filesize

                                                    70KB

                                                    MD5

                                                    49aebf8cbd62d92ac215b2923fb1b9f5

                                                    SHA1

                                                    1723be06719828dda65ad804298d0431f6aff976

                                                    SHA256

                                                    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                    SHA512

                                                    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                  • C:\Users\Admin\AppData\Local\Temp\DegeIw2hse.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    cfa5bc868badd5ea8830a139ce5513fc

                                                    SHA1

                                                    47c5c48932589178893703e849d8c594b58c514b

                                                    SHA256

                                                    1d0a39b9e9cdab2b83b209f5ae0808fec1a95eac7fafe7165419b5cd4aba30e4

                                                    SHA512

                                                    7009774f73f73eb25697207113f9dba6afe32a79ce65b722245f1c938b27b611007572fb30343525e7b33a3e05a91ba1a51b811ad3e52dedb6c69798f515575f

                                                  • C:\Users\Admin\AppData\Local\Temp\F82V1kRox2.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    10a9ffa0a49a2b8a2de90f88169908db

                                                    SHA1

                                                    1f6232dd2c089386bc8a31ec5e498c2220fa81df

                                                    SHA256

                                                    efb733817de5fd2d635230b3481c166a3029db28356ad811c2ae16d85522b19a

                                                    SHA512

                                                    6aebb9f0c58f9d095a5d2ff2cd1099197bc85938aacdbecaf57a40a39f492a921caba5f53e0314dc7e6271e9a3726f1f010875fc125d54a0121616dcfd7e2ee0

                                                  • C:\Users\Admin\AppData\Local\Temp\Gozseo6rLH.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    4cacd1af2198c56369990ba8a2f73e91

                                                    SHA1

                                                    189de337a1442b38257577aa52b178393e82b5a7

                                                    SHA256

                                                    b6f179afb644200026572ac4e0b0a8e5592489103ea00f0e9450fe91f147f939

                                                    SHA512

                                                    55721e47f406f705c3357f1bd639cb9cfc7199ad9b1f15d36f44694ea02154f655d1381097c6b611e5779a74a8e1e1f8b0c2cb286507176e7a9c2d81059bfe50

                                                  • C:\Users\Admin\AppData\Local\Temp\PfMhC4n1i0.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    b657b4013cc6d5d5a2ed99e50fc19f7e

                                                    SHA1

                                                    f12abbf1d0066487a33c87b7e8030323f5a05700

                                                    SHA256

                                                    a423afbdac102f3e85f92131dc9ef67ed728bc4019ed0aa553dfe70360a7c4b6

                                                    SHA512

                                                    ca5bd69ea4a67155d4e48a0e48d94947f614ab0aa97e307a3ceada85c6dd5ab436685554dc368f3469cb98b5e02612eaa7004156645e6ee855d1939f85eaa6a9

                                                  • C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    20ced19f7e35cc7b9c24966b73353f1a

                                                    SHA1

                                                    c70fd8c1ace59d8be07d0fee57ed6777e9e4abaa

                                                    SHA256

                                                    581e50d7f894f9ab4c27bed35e41408d10c2c3c9a016068245bd1da41e7eeb3b

                                                    SHA512

                                                    074d8ff9c94ef54433a85d04817072dcef1ec80e85ff635c90e2236c0112ecd8fb277ec2109ff3ba4e5576b60061fa2789d0262b155b47d648717acbac3a57b7

                                                  • C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    ff8f59547ce6cb109530ae30a4c0dbb8

                                                    SHA1

                                                    297c1576b9453dd9a9b17089ea6351a2d297090f

                                                    SHA256

                                                    b477d335653c15dba9a29aed0b84e583af536bbcee3041538cca92fd2b46e699

                                                    SHA512

                                                    c4129f51d00cfd110c62f94c3d2bcf4b76afcf7d77f3921f816dc90d4719e969df46ad49ef936d546e1d8c3bc7de90c30b6fe4e1e180cf8ac9023addbd0d218a

                                                  • C:\Users\Admin\AppData\Local\Temp\Tar5601.tmp

                                                    Filesize

                                                    181KB

                                                    MD5

                                                    4ea6026cf93ec6338144661bf1202cd1

                                                    SHA1

                                                    a1dec9044f750ad887935a01430bf49322fbdcb7

                                                    SHA256

                                                    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                    SHA512

                                                    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                  • C:\Users\Admin\AppData\Local\Temp\YkHqnW7z7u.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    ebbc26a7083eae43eac5632f5f05711c

                                                    SHA1

                                                    ad4de6e285ec1f293a2fe08be5928d0a2a97fcdf

                                                    SHA256

                                                    a659b896e57756210ad1977c8864e4dc90f9f5315bfa15f5586957247c1fc55b

                                                    SHA512

                                                    039e8ba93de448039b57768a1eff57c5dd8575595afb2b3508567dabf194c959717eb6a87cca8f228e592945b1a46d7ce34710bc55d0c0b36f625b197edcad8c

                                                  • C:\Users\Admin\AppData\Local\Temp\h9TWO8Gj4g.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    c2b91dd68f74fc0dedd667383a86dcbd

                                                    SHA1

                                                    82b769c3a2030cc215d28406bd68fe2c11d7a320

                                                    SHA256

                                                    12e246511d133a0bf36b91ede2a97811cdc6ecd4da742bd47ac99ef8d3d9bc3e

                                                    SHA512

                                                    427b76cbd7f2b1f544977e593807940f0557d65db1af3f602a424078c5d5705c4ef9f80b13ca51facd85623b87076ce5f1ff914c59c6bd6c2bf2526f2467a8d0

                                                  • C:\Users\Admin\AppData\Local\Temp\n9GQh003RW.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    4225c8d4cc8bf045c1c81583fcc1750d

                                                    SHA1

                                                    0d0bc000d5d4971a0821246d8f983fe156024013

                                                    SHA256

                                                    7e622e46234a496634e43a27bfa725c9113f1f27e4e647d178a8bef099ae6503

                                                    SHA512

                                                    0569df693305a6494e238994935bb71aeeb212afbb5f31cbb7b29f4d0f08554902469dd3f6a11ebb4b7ac9779c923782f7bc366971e986ef451be79797659530

                                                  • C:\Users\Admin\AppData\Local\Temp\oxTQ808hvM.bat

                                                    Filesize

                                                    202B

                                                    MD5

                                                    fe762abd0c33d7d634e385359faea24b

                                                    SHA1

                                                    a4c5f0674526c7d90c01117eb2587bb3958b98bc

                                                    SHA256

                                                    dd5385b9927d7d141cd1e8b9c8fbf47ddeba9e6644934f11be9dafe588e0cd6d

                                                    SHA512

                                                    b7bcae4f6f38c155ae36ec397b917ca7f24cb8d718b1248f9f8cedc4e5cfc174bfc0df4e6b7faababb017184acf42f20f7545b645fddf8487d0c85185e78eaf3

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                                    Filesize

                                                    7KB

                                                    MD5

                                                    1d6bd1eaddb8a77c541825cd239cc54b

                                                    SHA1

                                                    9a31dd1e1c875843dbaf483050ade1996d1238fe

                                                    SHA256

                                                    125a5eaaca3e23e1cfededb0afa671068457198893b28eebe1ab97ad5ab7d9b9

                                                    SHA512

                                                    a8d02da06638633a4dd57df4e7d45afb9c7f138ee084e758b6a94a035a7a2b1ac527035dd4d7ae23c2c4e57d40e334b3aae65591d2ef3c043afdae4caa48aaf6

                                                  • C:\providercommon\1zu9dW.bat

                                                    Filesize

                                                    36B

                                                    MD5

                                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                                    SHA1

                                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                    SHA256

                                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                    SHA512

                                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                  • C:\providercommon\DllCommonsvc.exe

                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                    SHA1

                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                    SHA256

                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                    SHA512

                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                    Filesize

                                                    197B

                                                    MD5

                                                    8088241160261560a02c84025d107592

                                                    SHA1

                                                    083121f7027557570994c9fc211df61730455bb5

                                                    SHA256

                                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                    SHA512

                                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                  • memory/872-248-0x0000000000080000-0x0000000000190000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/888-75-0x00000000027E0000-0x00000000027E8000-memory.dmp

                                                    Filesize

                                                    32KB

                                                  • memory/888-69-0x000000001B690000-0x000000001B972000-memory.dmp

                                                    Filesize

                                                    2.9MB

                                                  • memory/1556-487-0x00000000004D0000-0x00000000004E2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/1688-427-0x0000000000140000-0x0000000000152000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/1696-129-0x0000000000880000-0x0000000000990000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/1744-666-0x0000000001140000-0x0000000001250000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2388-606-0x0000000001090000-0x00000000011A0000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2592-15-0x00000000002F0000-0x00000000002FC000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/2592-17-0x0000000000580000-0x000000000058C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/2592-16-0x0000000000250000-0x000000000025C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/2592-14-0x0000000000240000-0x0000000000252000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/2592-13-0x0000000000B70000-0x0000000000C80000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2636-308-0x0000000001000000-0x0000000001110000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/2928-188-0x0000000000AB0000-0x0000000000BC0000-memory.dmp

                                                    Filesize

                                                    1.1MB