Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 08:20

General

  • Target

    JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe

  • Size

    1.3MB

  • MD5

    c78b929ae607f6887182f3f74d9e7323

  • SHA1

    1708219fb3d42b9b0336b1b598e3accf1b26225e

  • SHA256

    bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e

  • SHA512

    31ad33673c23ed541331bce926cfaa5f9964d003f5ab8590893c079c80c0b4462d56bf033c1a65d2be5669238eb09f2c8818f43ad6ba5a1deaa66c9679403676

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 14 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in System32 directory 1 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 29 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_bf31d574744f4150ed69f9b26e8288d4b66de62080a29721138f96eb71340c3e.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2960
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2808
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1560
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4568
          • C:\providercommon\DllCommonsvc.exe
            "C:\providercommon\DllCommonsvc.exe"
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Drops file in System32 directory
            • Drops file in Program Files directory
            • Drops file in Windows directory
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4064
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1948
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Time Zone\sppsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3920
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\sppsvc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3604
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Documents\powershell.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1424
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:3724
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\conhost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2708
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows NT\sihost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4328
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Application Data\upfc.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4992
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\TextInputHost.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2128
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\WmiPrvSE.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1500
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\System.exe'
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4736
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AGNI82hPbD.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1248
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:2320
                • C:\Users\Admin\sppsvc.exe
                  "C:\Users\Admin\sppsvc.exe"
                  7⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2648
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TZCyxGcg3L.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1796
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:1732
                      • C:\Users\Admin\sppsvc.exe
                        "C:\Users\Admin\sppsvc.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:2452
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3784
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:224
                            • C:\Users\Admin\sppsvc.exe
                              "C:\Users\Admin\sppsvc.exe"
                              11⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious use of WriteProcessMemory
                              PID:4804
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HiXkD60p2N.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3336
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4368
                                  • C:\Users\Admin\sppsvc.exe
                                    "C:\Users\Admin\sppsvc.exe"
                                    13⤵
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious use of WriteProcessMemory
                                    PID:3680
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat"
                                      14⤵
                                        PID:1668
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          15⤵
                                            PID:2040
                                          • C:\Users\Admin\sppsvc.exe
                                            "C:\Users\Admin\sppsvc.exe"
                                            15⤵
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1356
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat"
                                              16⤵
                                                PID:4400
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:3916
                                                  • C:\Users\Admin\sppsvc.exe
                                                    "C:\Users\Admin\sppsvc.exe"
                                                    17⤵
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2448
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat"
                                                      18⤵
                                                        PID:792
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          19⤵
                                                            PID:3080
                                                          • C:\Users\Admin\sppsvc.exe
                                                            "C:\Users\Admin\sppsvc.exe"
                                                            19⤵
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:2296
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"
                                                              20⤵
                                                                PID:3264
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  21⤵
                                                                    PID:116
                                                                  • C:\Users\Admin\sppsvc.exe
                                                                    "C:\Users\Admin\sppsvc.exe"
                                                                    21⤵
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:3896
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat"
                                                                      22⤵
                                                                        PID:2368
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          23⤵
                                                                            PID:4708
                                                                          • C:\Users\Admin\sppsvc.exe
                                                                            "C:\Users\Admin\sppsvc.exe"
                                                                            23⤵
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:224
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"
                                                                              24⤵
                                                                                PID:3768
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  25⤵
                                                                                    PID:4988
                                                                                  • C:\Users\Admin\sppsvc.exe
                                                                                    "C:\Users\Admin\sppsvc.exe"
                                                                                    25⤵
                                                                                    • Checks computer location settings
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:244
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat"
                                                                                      26⤵
                                                                                        PID:5088
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          27⤵
                                                                                            PID:2124
                                                                                          • C:\Users\Admin\sppsvc.exe
                                                                                            "C:\Users\Admin\sppsvc.exe"
                                                                                            27⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • Modifies registry class
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:4572
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat"
                                                                                              28⤵
                                                                                                PID:4124
                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                  29⤵
                                                                                                    PID:1756
                                                                                                  • C:\Users\Admin\sppsvc.exe
                                                                                                    "C:\Users\Admin\sppsvc.exe"
                                                                                                    29⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Executes dropped EXE
                                                                                                    • Modifies registry class
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2568
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat"
                                                                                                      30⤵
                                                                                                        PID:4048
                                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          31⤵
                                                                                                            PID:3260
                                                                                                          • C:\Users\Admin\sppsvc.exe
                                                                                                            "C:\Users\Admin\sppsvc.exe"
                                                                                                            31⤵
                                                                                                            • Checks computer location settings
                                                                                                            • Executes dropped EXE
                                                                                                            • Modifies registry class
                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                            PID:3324
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat"
                                                                                                              32⤵
                                                                                                                PID:4744
                                                                                                                • C:\Windows\system32\w32tm.exe
                                                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                  33⤵
                                                                                                                    PID:4224
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3760
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4444
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 12 /tr "'C:\Windows\Speech_OneCore\Engines\TTS\en-US\cmd.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1644
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2152
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2836
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Internet Explorer\en-US\dwm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:208
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Windows\Globalization\Time Zone\sppsvc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:900
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Globalization\Time Zone\sppsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3832
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Windows\Globalization\Time Zone\sppsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3064
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\sppsvc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3768
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\sppsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3476
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\sppsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3564
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Documents\powershell.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4456
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Public\Documents\powershell.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1928
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Documents\powershell.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4416
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3108
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2412
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1396
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Desktop\conhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1708
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:432
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Desktop\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3136
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows NT\sihost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3508
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Windows NT\sihost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2660
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows NT\sihost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2284
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Application Data\upfc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1736
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\Application Data\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4292
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Users\All Users\Application Data\upfc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1964
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4036
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4620
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\TextInputHost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:316
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:1096
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4588
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\WmiPrvSE.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2612
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:3196
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:2540
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Scheduled Task/Job: Scheduled Task
                                                    PID:4548

                                                  Network

                                                  MITRE ATT&CK Enterprise v15

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                    SHA1

                                                    d58622bf6b5071beacf3b35bb505bde2000983e3

                                                    SHA256

                                                    519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                    SHA512

                                                    8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                    Filesize

                                                    2KB

                                                    MD5

                                                    d85ba6ff808d9e5444a4b369f5bc2730

                                                    SHA1

                                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                                    SHA256

                                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                    SHA512

                                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log

                                                    Filesize

                                                    1KB

                                                    MD5

                                                    baf55b95da4a601229647f25dad12878

                                                    SHA1

                                                    abc16954ebfd213733c4493fc1910164d825cac8

                                                    SHA256

                                                    ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                    SHA512

                                                    24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    6115924914d99b02793be952e93f1b2d

                                                    SHA1

                                                    1d3d4b64d1a9d6b634caf6c7e6acb2151f689f8d

                                                    SHA256

                                                    471a4b98b4c5ad7326cafe5520c19ec60bb2eb11424d34e3260b2732b4991b86

                                                    SHA512

                                                    b52003ce863e808fd4cfabc6abdf39d479f174eb04104879f068f8ad1c068f3fc40b94f438bae6376729fedfeefab5322d07d3b2eebd5501cafff18f53de1e86

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    b7189719e6df2c3dfc76197ec3f31f7a

                                                    SHA1

                                                    effd91412deadc87cc10ef76cdecc1e0b54b6d41

                                                    SHA256

                                                    1c72fa37d078b92c7e900b2e3d17c43c34d936a696a8ddf6c519f4a80308b892

                                                    SHA512

                                                    2df1f1d45844da7ffb17cdfb411f223e9c614c00f5cf7eb5ba92bf7ba174875af2a515371208286c95c0479c934ae2c6a83dfc0b54380be89db1eddd19faf978

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    9405862a3b15dc34824f6a0e5f077f4f

                                                    SHA1

                                                    bbe0000e06be94fa61d6e223fb38b1289908723d

                                                    SHA256

                                                    0a0869426bca171c080316948a4638a7152018ea5e07de97b2d51e0d90905210

                                                    SHA512

                                                    fc7ae988b81dec5b13ae9878350cd9d063538bfb2bc14f099087836ed54cd77a36bc7c4276fa075a80a3cd20e7620fa2ba5a8b5b7bf98698b10752749187148d

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    369695513ad290fab64e6eb93ddf3778

                                                    SHA1

                                                    05ee4dae57530ac4b740643c30c7fe0e222ded99

                                                    SHA256

                                                    618fcdccd10360caeab3f7cf64d9caa8d738de270246d9ab3e442b42a9d82194

                                                    SHA512

                                                    6f132fb1901105fc032db2fd5c5ad4afc0dd949dff5d2e961caeae59bd3465e14d5c46ef847afed3e13aeb9f4d418b090449d15a21cd3607621c3494d72bef65

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    a9a7f35c006bbf5da72f9cb250ffbddb

                                                    SHA1

                                                    458a8cedc38dac109631d9fccb3bf6d2c5c0e89e

                                                    SHA256

                                                    a1db56d56e35a6c95f98204e40f69f70422969681d408e5edc4afbf732eef86b

                                                    SHA512

                                                    d341773d30e09214567c65f24cd1854f1e438b8528aa30d35b6baac16e671dde1245edda654f19343b7c160da45985ab53f08453e7f6286e272d544f8741c131

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    ab1c06eb58feaa4c391aca847a9d8c22

                                                    SHA1

                                                    7135120dfad41b4d64e675294e1b974891b3ee76

                                                    SHA256

                                                    3705f63962d11b61c726853043b5c47800b77b3392f8ef42921fb31514eeba8e

                                                    SHA512

                                                    8fe9947248e64b2cb94af62bc8126f4c13700254a17a204b58535cb9ad32919be5aeca0e745127ceb8c666dc3b3140bb406d7591b32531c6c3eb1771ee571edb

                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                    Filesize

                                                    944B

                                                    MD5

                                                    77d622bb1a5b250869a3238b9bc1402b

                                                    SHA1

                                                    d47f4003c2554b9dfc4c16f22460b331886b191b

                                                    SHA256

                                                    f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                    SHA512

                                                    d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                  • C:\Users\Admin\AppData\Local\Temp\AGNI82hPbD.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    08420b06bf413099f8cfe08015aec1c7

                                                    SHA1

                                                    5696e04450ed09b7f318020c6544fe6cd308e78d

                                                    SHA256

                                                    fa60465d21bf36f46e1e3910d167e3245fe0909483982aebd72a1ce42434422b

                                                    SHA512

                                                    1ade91bb447deb96defa025553a9d77c080e4053f7a28b8e0c2fb61dc66286bdc15dcc84685e47a3caa5efe88134df8b7f02a8036d8f5ae1f9fb79dc39a8a824

                                                  • C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    12c578573a7271a44c28d66c0a89cce7

                                                    SHA1

                                                    d005749b09f515b63fd36b3cdbc928931043de73

                                                    SHA256

                                                    70e97ba2f8bd68bb3de21b880ae02c15b4c6250e72c6d648dbf3123fcc84aaf8

                                                    SHA512

                                                    f583dc5c1aa68d08f943b7b0a2722b3ab10cc3ac192d76954340da65ac7dbb623f45170f8e7f6469cedf2de97994c0f5eda2685e82235ba50adbe417f0fea4b5

                                                  • C:\Users\Admin\AppData\Local\Temp\HiXkD60p2N.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    54ba86a7f9d5b240b64d00b1bc5ff4df

                                                    SHA1

                                                    0e1ba89f92b3bf8fbe98519dfab5b257c51ace0f

                                                    SHA256

                                                    ca947d8360fa640c1e421668cad9ec8ae313ad0c3bc78551e95e567bbc70f125

                                                    SHA512

                                                    3c2152054fb95327c7ca3e6efbbe2b96397c7a5a8f22074703256d83bc1eb4621e6f9290fbc10a0fe95e4be521e4cbb577f605e893e2daa94edcaa9cc78d160e

                                                  • C:\Users\Admin\AppData\Local\Temp\OWdtHMBUzi.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    7d45af512ff4bc78d0f7e5cd3de45838

                                                    SHA1

                                                    61efc64b8ba9906ea88e50c837a00eb1c0d58b04

                                                    SHA256

                                                    68b1abe1b09d94aa8aaa580ef42c8fb1dda59795c5750dd0a8d2d4077601ce73

                                                    SHA512

                                                    34ca47e157b7c50f945c04d8575157636427e01e1fcaf24c07a1236f7d27b77dadb530d237e3edad6f9818276c2b58d616a239011af71fca4468e44f68288aba

                                                  • C:\Users\Admin\AppData\Local\Temp\TZCyxGcg3L.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    c395694214188115703356a0453de87d

                                                    SHA1

                                                    4819143d20d48bb44d8dd667b7cac98e171538c4

                                                    SHA256

                                                    e8e397121896564b84a4b0771d339e99b02d7ed78b5c913608c820f425bf7826

                                                    SHA512

                                                    060218547ebd5bf015466fcaff15f170b5b0b5e3033616d623f61b8a08c512d1f37f2fdb897d69259e30bfc50dcacd7bc1dfe65dc65b622d5c48758e78d1640c

                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m0sv3s3t.ezr.ps1

                                                    Filesize

                                                    60B

                                                    MD5

                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                    SHA1

                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                    SHA256

                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                    SHA512

                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                  • C:\Users\Admin\AppData\Local\Temp\eTpA0L9dlX.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    dd2350c99989568c93fe61ad7e3c56a0

                                                    SHA1

                                                    8f550aa27863200512744f781ef23d034921355e

                                                    SHA256

                                                    3edc6075f845d02a4175cd5516c3419d1f695e2a7fe62018b926aefaf2fc8f86

                                                    SHA512

                                                    8c62b7cd5b0e397e4afe1c7111ef8b54fb8c806994a6e72b5fab7e63d8600f9805487ae1ba77a9c2569d7ba39b3945e8d1f46bd78ba70b1f90c791b99e58ea73

                                                  • C:\Users\Admin\AppData\Local\Temp\jClCs9nEU3.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    6256ee1a9b04c9bde959c40372577566

                                                    SHA1

                                                    a8102cd79644fccf9f249fa11fe2f2dd1905d6be

                                                    SHA256

                                                    4e78af379aaaff5b4622bee77acfb8c0d3928259a81eaa245ad6d64a59e46598

                                                    SHA512

                                                    411806c8adc8f79f653609feb01b9709b1e71ad3b483504e925906ae0f7007532494d51e7029ab2a6cb460660d7ac2aecfa68ffb8f8e13a371bf565c8ae8d458

                                                  • C:\Users\Admin\AppData\Local\Temp\lHuJ4aKJis.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    9fac8435ac56d5b68581b1e2d1ba4fb0

                                                    SHA1

                                                    3f9ac06ffab64c24be96af9b391023fbe18576d2

                                                    SHA256

                                                    24b61c022770b521d1e485c923efff05615cab6f4033380e9008d090e63fc51d

                                                    SHA512

                                                    de5e061d108fa983824667f3f4e539839893c7e20b61d8892d2f854aa3fa81a8d9ba1dc1a6d6ca05d9b957a889366ce1f7ba253a4f75729d64123ca9a88db77c

                                                  • C:\Users\Admin\AppData\Local\Temp\mJIFszAWFu.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    0dbf0b2581d0c32bec8e8043b8899470

                                                    SHA1

                                                    9b7d3b491fe9f663436697873dbf00d94701ae11

                                                    SHA256

                                                    c89b00b39180485618e9fe9f028bc69ebf7a1aa678aa6f34a3d0775fabba6b08

                                                    SHA512

                                                    6dd121fc186b25c4a05e94cf2f68d8e97a5cda208b3d5caf8bb1bacc0b4d7e370bf2b8ab7733c5e1f178bc17ea65c0609bb271236d8e87232502ecf52611fd60

                                                  • C:\Users\Admin\AppData\Local\Temp\t6OOvELCCF.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    21e9daaf986c3e0c7c487d1785791f59

                                                    SHA1

                                                    a039110cea4aa2ce94ac76b2a9cb497028e0149e

                                                    SHA256

                                                    c7807c104e551b92a21512a6ef9a4b34188efd4a73e33224118000ffc7057388

                                                    SHA512

                                                    0930af7c4a6dff0a8c8d5b5885954d7f3e10b1ab07198794e63b87e86c05fc2370e5321a2b684418686d0cb365a26ce5834abe7148821cc40b0ef60bb8550c9f

                                                  • C:\Users\Admin\AppData\Local\Temp\xEvQv3iUx6.bat

                                                    Filesize

                                                    190B

                                                    MD5

                                                    28b28a3a00159aceb0ab7d4eb5428fe0

                                                    SHA1

                                                    ae7c97d5b52b06b1129098520ec40a9c486fc874

                                                    SHA256

                                                    35349d84f7d1aac16cd63c9a66252d40e36ac347845c9c8774b7c4173ce114bc

                                                    SHA512

                                                    3a5e81f8e01b01d1a3b0234c1f6f53e8ea97912314a2dee7e3e773aecfa289d753cfb85986d27c56c0b58be3d3c2283feb89effb3dfde9239104cb6b02171e68

                                                  • C:\providercommon\1zu9dW.bat

                                                    Filesize

                                                    36B

                                                    MD5

                                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                                    SHA1

                                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                    SHA256

                                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                    SHA512

                                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                  • C:\providercommon\DllCommonsvc.exe

                                                    Filesize

                                                    1.0MB

                                                    MD5

                                                    bd31e94b4143c4ce49c17d3af46bcad0

                                                    SHA1

                                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                    SHA256

                                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                    SHA512

                                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                    Filesize

                                                    197B

                                                    MD5

                                                    8088241160261560a02c84025d107592

                                                    SHA1

                                                    083121f7027557570994c9fc211df61730455bb5

                                                    SHA256

                                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                    SHA512

                                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                  • memory/224-266-0x00000000018B0000-0x00000000018C2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/1356-238-0x0000000002EA0000-0x0000000002EB2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/1560-29-0x000002ADBB500000-0x000002ADBB522000-memory.dmp

                                                    Filesize

                                                    136KB

                                                  • memory/2448-245-0x0000000002BB0000-0x0000000002BC2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/2452-217-0x0000000002DE0000-0x0000000002DF2000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3680-231-0x0000000002770000-0x0000000002782000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3896-258-0x0000000000F70000-0x0000000000F82000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/3896-263-0x000000001C0C0000-0x000000001C269000-memory.dmp

                                                    Filesize

                                                    1.7MB

                                                  • memory/4792-13-0x0000000000680000-0x0000000000790000-memory.dmp

                                                    Filesize

                                                    1.1MB

                                                  • memory/4792-15-0x000000001B2A0000-0x000000001B2AC000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/4792-14-0x000000001B280000-0x000000001B292000-memory.dmp

                                                    Filesize

                                                    72KB

                                                  • memory/4792-12-0x00007FFEBCAB3000-0x00007FFEBCAB5000-memory.dmp

                                                    Filesize

                                                    8KB

                                                  • memory/4792-16-0x000000001B290000-0x000000001B29C000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/4792-17-0x000000001B2B0000-0x000000001B2BC000-memory.dmp

                                                    Filesize

                                                    48KB

                                                  • memory/4804-224-0x0000000000BE0000-0x0000000000BF2000-memory.dmp

                                                    Filesize

                                                    72KB