Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 08:01

General

  • Target

    JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe

  • Size

    1.3MB

  • MD5

    661bfdcead5aeca6b498b98dfac9b47b

  • SHA1

    0d006f77e8aeb5343ec61fa9d29524131804a12b

  • SHA256

    5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce

  • SHA512

    09db637cafcf1a21622d5c93ae6a368e2a49351c93ddb95ab276091a5167b79d8674a398d9a4a5b864e4b7204be4ab576a9a066156ef2a1de0db33aad0717699

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 21 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 36 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_5bb95fe2c00759300cfbf2f0c7834c913f8d60c794ea6ec91f45cae65b5188ce.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4744
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3544
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4436
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5040
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2628
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2460
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:3128
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1160
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2160
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2924
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2764
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4648
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3020
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2184
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Cursors\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:540
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4672
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\LiveKernelReports\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2884
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:724
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\upfc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1616
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4896
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Start Menu\spoolsv.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2652
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4512
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Idle.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:316
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Microsoft.NET\Registry.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4172
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4544
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2532
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D213gkajtp.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:2404
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:4892
                    • C:\providercommon\upfc.exe
                      "C:\providercommon\upfc.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:5696
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\23CLvB8Ots.bat"
                        9⤵
                          PID:5896
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            10⤵
                              PID:5952
                            • C:\providercommon\upfc.exe
                              "C:\providercommon\upfc.exe"
                              10⤵
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              PID:6000
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat"
                                11⤵
                                  PID:1016
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    12⤵
                                      PID:4992
                                    • C:\providercommon\upfc.exe
                                      "C:\providercommon\upfc.exe"
                                      12⤵
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:1972
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat"
                                        13⤵
                                          PID:4064
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            14⤵
                                              PID:5444
                                            • C:\providercommon\upfc.exe
                                              "C:\providercommon\upfc.exe"
                                              14⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1812
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"
                                                15⤵
                                                  PID:4712
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    16⤵
                                                      PID:2308
                                                    • C:\providercommon\upfc.exe
                                                      "C:\providercommon\upfc.exe"
                                                      16⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:1616
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\GptcLQn9Ec.bat"
                                                        17⤵
                                                          PID:2276
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            18⤵
                                                              PID:4784
                                                            • C:\providercommon\upfc.exe
                                                              "C:\providercommon\upfc.exe"
                                                              18⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2900
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sSDDfDN1Wn.bat"
                                                                19⤵
                                                                  PID:3480
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    20⤵
                                                                      PID:5240
                                                                    • C:\providercommon\upfc.exe
                                                                      "C:\providercommon\upfc.exe"
                                                                      20⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1140
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\AsgPmp9HNF.bat"
                                                                        21⤵
                                                                          PID:4580
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            22⤵
                                                                              PID:1596
                                                                            • C:\providercommon\upfc.exe
                                                                              "C:\providercommon\upfc.exe"
                                                                              22⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:4000
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat"
                                                                                23⤵
                                                                                  PID:4484
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    24⤵
                                                                                      PID:5520
                                                                                    • C:\providercommon\upfc.exe
                                                                                      "C:\providercommon\upfc.exe"
                                                                                      24⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2208
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\D9KWG0zl28.bat"
                                                                                        25⤵
                                                                                          PID:4652
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            26⤵
                                                                                              PID:5192
                                                                                            • C:\providercommon\upfc.exe
                                                                                              "C:\providercommon\upfc.exe"
                                                                                              26⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:1532
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat"
                                                                                                27⤵
                                                                                                  PID:4560
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    28⤵
                                                                                                      PID:5060
                                                                                                    • C:\providercommon\upfc.exe
                                                                                                      "C:\providercommon\upfc.exe"
                                                                                                      28⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:3644
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat"
                                                                                                        29⤵
                                                                                                          PID:5700
                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                            30⤵
                                                                                                              PID:5716
                                                                                                            • C:\providercommon\upfc.exe
                                                                                                              "C:\providercommon\upfc.exe"
                                                                                                              30⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:5908
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\zGIMjSYhT8.bat"
                                                                                                                31⤵
                                                                                                                  PID:6056
                                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                    32⤵
                                                                                                                      PID:4400
                                                                                                                    • C:\providercommon\upfc.exe
                                                                                                                      "C:\providercommon\upfc.exe"
                                                                                                                      32⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:4992
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat"
                                                                                                                        33⤵
                                                                                                                          PID:1760
                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                            34⤵
                                                                                                                              PID:3252
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\providercommon\smss.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1344
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1604
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\providercommon\smss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:756
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 8 /tr "'C:\providercommon\wininit.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5060
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2616
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1016
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1812
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4592
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Gadgets\RuntimeBroker.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1172
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2124
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3480
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2920
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1968
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2572
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2212
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4176
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3228
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5096
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:400
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4204
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Updates\Apply\Registry.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3496
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1464
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1404
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Windows\Cursors\RuntimeBroker.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:404
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1056
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3844
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1964
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Windows\LiveKernelReports\DllCommonsvc.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2728
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\LiveKernelReports\DllCommonsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3440
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Windows\LiveKernelReports\DllCommonsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3964
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4284
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4456
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3596
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\providercommon\upfc.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2296
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2364
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 8 /tr "'C:\providercommon\upfc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1544
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2740
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4784
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4100
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Start Menu\spoolsv.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2544
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Start Menu\spoolsv.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4008
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\Start Menu\spoolsv.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2224
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4892
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1628
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4764
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\providercommon\Idle.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2928
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5020
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\providercommon\Idle.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5052
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\Windows\Microsoft.NET\Registry.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:5016
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Windows\Microsoft.NET\Registry.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1572
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Windows\Microsoft.NET\Registry.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2028
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\providercommon\csrss.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:2388
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1536
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:3952
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:1664
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4848
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\Registry.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Scheduled Task/Job: Scheduled Task
                                                            PID:4992

                                                          Network

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                            SHA1

                                                            d58622bf6b5071beacf3b35bb505bde2000983e3

                                                            SHA256

                                                            519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                            SHA512

                                                            8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            d85ba6ff808d9e5444a4b369f5bc2730

                                                            SHA1

                                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                                            SHA256

                                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                            SHA512

                                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\upfc.exe.log

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            baf55b95da4a601229647f25dad12878

                                                            SHA1

                                                            abc16954ebfd213733c4493fc1910164d825cac8

                                                            SHA256

                                                            ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                            SHA512

                                                            24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            75d224e238a397659d8e5cf458a41143

                                                            SHA1

                                                            d182d16283d3d864a2e328b677551428c29ad6df

                                                            SHA256

                                                            6a98fa5e6c5b77722f2bd8c855fd14d6bf545fc35b292252d1dc136b89ed2fee

                                                            SHA512

                                                            3477f3b4182ffdccc817de4242c8fcba706c193a0de5170cd023f8df3d330487d7e372556524b5a0fe1df56de40923700f3f8368eadf6601970e347cbcf078cc

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            c65338524586fc00cf00e679a7d4a1f4

                                                            SHA1

                                                            62abf26bfb979dcbf7c7649cf8a681c2a8c7c9ae

                                                            SHA256

                                                            faa246e6b356f55ad8b18cea908dbf9035f67feaa06f8259d934306e13e88bf6

                                                            SHA512

                                                            c6721362afa4998c60ff60225a7b7571aaf1dbc8cb624ad7557b365a37df26e629763fa052dc31904b3175587e940d7e0630362620870c2c7351960a14c29310

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            150616521d490e160cd33b97d678d206

                                                            SHA1

                                                            71594f5b97a4a61fe5f120eb10bcd6b73d7e6e78

                                                            SHA256

                                                            94595c05912cbb8380f7ed34499eb01fb91707a1ed1c02c02002a4361e889827

                                                            SHA512

                                                            7043dc4b336b1688205fbe762e731478ecaa0036c9f5e0434c79b8a6f8fa58b0705c8674fd6a047e6009edc52c37ce4e2ce81694e13b79a3e8183a32307f3815

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            816d03b14553d8d2cd19771bf135873f

                                                            SHA1

                                                            3efdd566ca724299705e7c30d4cbb84349b7a1ae

                                                            SHA256

                                                            70d3acdba0037de3d175aca44a86daf8392b2350f6f8b026b7accb02f95a9304

                                                            SHA512

                                                            365ac792e05619e5ef42b40f1e4dd5d1ebb18a5a409be9c5428e52be7896f4b18eef2a93a4e0f5e1930996bf70798fe45fc5b6d829687d975191015944dbbdbd

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            cfecb4e0f846589c2742fd84d6bbd1db

                                                            SHA1

                                                            730c66c99e80f1c7d0fdd1ef7483c9dfb0a770ec

                                                            SHA256

                                                            12190c96e9eef24f7ee9a4e19d806f29d4aedab1f2c696478dea5684941824aa

                                                            SHA512

                                                            669241f726837dcd3b6c6664e002c4938cf1ccf9be3f3b4a953efb35a2977c6ea9536e1b61b92b1b716991f9801f4516d8e1d53c65ac605174ece553f19da475

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            c94af379fe0d2afdabe4476dc7232198

                                                            SHA1

                                                            ae6ebf37fd84cf66dcd330e998f972a4d0a21b72

                                                            SHA256

                                                            7a1017d506434a4bd30a8ab78c064881313d14d95bc8b4e13589824b4caf9a07

                                                            SHA512

                                                            80e112fe35b27c0e85b657ec158583faf742157f27e8ff00ea1e4f3d688ac173bd154bb0dec19aee43f7035c2b4b7156373a52f0642773dee0a01fcb37844144

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            f0a41fc9c1123bb127e55ecc66c8f052

                                                            SHA1

                                                            57152411758fa3df2623cc8a4df6d9fea73652f8

                                                            SHA256

                                                            a4fe2be2c449e841f6a12d32114672b097fc1058b6f2971a03521220a0228745

                                                            SHA512

                                                            e3e967adac361ddcf8240cf641f3e77eacfefc61dec725b8ae12e6a94f7d2ebd937fb9eb3cd068a0b3d4306e163dc87773b322bc2dd8b7df93b8103d0e99a900

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            6bf2927575032d77fab2956579e56348

                                                            SHA1

                                                            55bfbdacbf4a787b232793f19eca4df667722621

                                                            SHA256

                                                            a8f97ad6d46dc8b95328e3d85c48451537b2c71855a5913f7b2f3305dab0b6f0

                                                            SHA512

                                                            7649c7f3c6d753ce6d374798f1f9e0bc6aa84fd445407bd0a0a4cfaa6f48c5d54deb0c836b39b5104c9e82922c0daa84fe824c43f84ae89860c7d1c68610decc

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            118d5649311b514db219f613211e13a9

                                                            SHA1

                                                            485cc05e7072d26bf8226062ba1c578d7b30e1c4

                                                            SHA256

                                                            4fff6897c69cc3e8b9ae3da4d3c221ecbf329a4112d85cb346a4d413b70581dd

                                                            SHA512

                                                            b458d6703bde28f5d870542c852ad5990592a7a186eb7b4da83b475a94e2d2cdb1105b27d86414708dc613aad902937601d76cedad8304832c4d59ac1c088db4

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            fec78ebbd765e6f8d91ff70218cfeb45

                                                            SHA1

                                                            11018ec3fa5d64501496c37f8687b773da21e68e

                                                            SHA256

                                                            29086aafe3d9aa700651b295c0007d7832d7ac4fca9e02702706566b7d42f20d

                                                            SHA512

                                                            3534898dc42185a99c3be830121870ab99e9ff1857cb165ce50f45fe205c4f3cef708e42f914fba573d88e31ac9f719d101d4ddd5b94b848440ef2d6dbcf4942

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            65995df72c3e88a1d1d15c170b49d777

                                                            SHA1

                                                            fca702296954192da52b0f4bb51bca26bebe0e52

                                                            SHA256

                                                            3e74f281e83a0ce8b5d15d7cacae7e02e7773b1321ab53ad377437ef6ef78915

                                                            SHA512

                                                            5f8b488e3e12411f4db9e9c6f67bb384bd474065f659c4028fd12324c6db8440318a818716d83e589f8b7e10875df65348bac0e60ac7bb790b5430e94b746aae

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                            Filesize

                                                            944B

                                                            MD5

                                                            77d622bb1a5b250869a3238b9bc1402b

                                                            SHA1

                                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                                            SHA256

                                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                            SHA512

                                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                          • C:\Users\Admin\AppData\Local\Temp\23CLvB8Ots.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            a38e9ac379eeacb704902ce51a7b81dd

                                                            SHA1

                                                            14f31198441862f9cc2bc735f0af84ff5a2f30ac

                                                            SHA256

                                                            5825b5d06ee1ce08f856e63be23e6c70dede921500da5268716c4bdd8d9f8112

                                                            SHA512

                                                            0cac7683f9ccde11af89c3da4722571f40fe2ea619bfaa9c78b720e0fa0c395b1451364c4ea5aae994577d3055bebf878ae7bd4d87c75086af16d74a4b43bc18

                                                          • C:\Users\Admin\AppData\Local\Temp\3EiKDvRnKw.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            f567b1134e4b7d44ed31613956d2b5d5

                                                            SHA1

                                                            983039ec7e5b2c5a6ca70431e5017048f9a76495

                                                            SHA256

                                                            1185d6b04557f9f49415c7d5532ab22d7038f6911d25b315824c988c19d40c96

                                                            SHA512

                                                            f8e2a24cadd048efbf17c0e4468c09b48f3cefb8f63c5a48e4ad31a5d4e0726b293030e62530cb27482f8978985ccf1e746453197556fc65294f2a2ec1bf6eb0

                                                          • C:\Users\Admin\AppData\Local\Temp\61cJPf1Vjg.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            8265eb2fc76b247703eb9af1821a02e6

                                                            SHA1

                                                            ad52158dbebef532d02e505efa9e1723fa0ef334

                                                            SHA256

                                                            d5a852062af316d7da521fe63804af96a48711a1de6b306f636239f3e5d1139e

                                                            SHA512

                                                            8c8f41f40faf7f227cfc61f61180463dec1b1d0c0449322f8363d3f78d5df419ec17ccc55bb0aede588099933e79d6b326dedc2adb8a0f64059f980f5b582581

                                                          • C:\Users\Admin\AppData\Local\Temp\A1nTHBcTHH.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            f888c2e254e6eefc41b691289b20ea5f

                                                            SHA1

                                                            ffb20435eecb74965dfd47dea66371e393c5c47a

                                                            SHA256

                                                            3896d1082139f626043b86404feab0352fa47674fe343e42a4868cba77cb5570

                                                            SHA512

                                                            67d832e0301d5c3e3c313993f534d638ceddd03173e8ed6134a81d03b1e6e928bc19963080782cb3ef14276228cc8277596a8f56efd3ef293ca474b3df1ccc41

                                                          • C:\Users\Admin\AppData\Local\Temp\AsgPmp9HNF.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            0c5d7881f9843d5e227fb8073f825332

                                                            SHA1

                                                            90c2a6e694e069b483da645496fe59eb2acb3380

                                                            SHA256

                                                            1dfa5c66a62ecbef3142f8fa5619fa730d41ca58ad810966e2079d1d87fc30ba

                                                            SHA512

                                                            c33ca415fd004fed2f24ff8c8bd7f80465cb1c92cd2c219650672a9796c4005fdbe83d706bae7ba9f5c6fded9e3cca8ab082d98cfb256c760eb6ac1de4a77c27

                                                          • C:\Users\Admin\AppData\Local\Temp\D213gkajtp.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            3dcd14a804b5dfe91925f5262fb6eb3b

                                                            SHA1

                                                            b7081367aca8bd8161ab37e97069765f9aaed2d4

                                                            SHA256

                                                            3432056d46bb9d499b684bd9326b65d043cc6af78defe8490568c95eecfe288b

                                                            SHA512

                                                            31c0834a3d7a7ad06a922aa56a242643c5733cd679d06af23fd69290ea410bdfcd09940b577540a95b8e8d50015ee468ddb8377467f19c0334b5ed40d45866a3

                                                          • C:\Users\Admin\AppData\Local\Temp\D9KWG0zl28.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            d4e66dfa2651f5b5d8824ecca3280f98

                                                            SHA1

                                                            f570978d4b5007db61a7bc20c7d7b7c856ddb3cc

                                                            SHA256

                                                            bf572ec78e25f45dc841f5a1c95e2380c63326799bf94bff0a6e277652a82ebe

                                                            SHA512

                                                            592c5839a8d0b50c6d7fd834bd428fac9a8fa01dbd5f7c180cf301cad9a83c8f99be8b4e0b99b9a0360f006b7085c730868dbfb0b74daa819c9f6b9cfb43f3af

                                                          • C:\Users\Admin\AppData\Local\Temp\GptcLQn9Ec.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            5321be54aa47195107ddf8180e817f76

                                                            SHA1

                                                            f6fc73ab4c08ff7d5c2c99f4d981cbfdc637f749

                                                            SHA256

                                                            cc2ffd7e5206be7f9f1e4c599df2a42e65c980389d0094817cbd2073fbda6d38

                                                            SHA512

                                                            f5c7b28ca082d2c968df9adaa280219bd9fb18cf1e5aacdd5823cf9b611d9c4ab748ae04b633ad7d8ec50b421abbd0f8502822300c2454495fa6a2b30a9dfc3e

                                                          • C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            0ea8335790db64227b96e8514351a8ce

                                                            SHA1

                                                            2cd2f8e157c0cf01254093c6f0fb2a0e7efa29e0

                                                            SHA256

                                                            43e41d84c80327bc702e98ff47a9d618f2945f9582401c4ee989a351b56eff85

                                                            SHA512

                                                            c9b265313fe37a0af4be554e17a753fbc279470a9f39a6be58f27666673b5f8c41fc590e2bca950d5d68a953cebcf00db028ea14da1f680e3274a87506b2b1fc

                                                          • C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat

                                                            Filesize

                                                            199B

                                                            MD5

                                                            2893b4410716516ffde2f794812c496d

                                                            SHA1

                                                            c6ed8266b59de4acf4dcb5ae4ee84d3f6c040d83

                                                            SHA256

                                                            53b59b4a43c0f196824472170c19720cd75e93e202090b09c997657dbc382188

                                                            SHA512

                                                            3355ff883d4b9330c7324f0150539dc554922ce65ef0e43833ff2f4c052793be175b294b504825abbef6cc2693aefa8847b5826ed8652b772cfe01ae28530134

                                                          • C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            9b5f2f68904925e79bd01949639ebd51

                                                            SHA1

                                                            ffc7f00f72e8aec7ae9d6f5de834f6eae7ee3cae

                                                            SHA256

                                                            6ee1db59acd199396bccd26a663447142064fdc698b87505a7596263a3125d0a

                                                            SHA512

                                                            488ce7626d5c7ddfcdabd46e7d5723cb4f8abffe659b03ab0bb44a742b8587a848b6a9c5d13da8560e7041ab19e96b5af177c1fa5fdf6abc570453d7f6408745

                                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_0md4zybc.npg.ps1

                                                            Filesize

                                                            60B

                                                            MD5

                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                            SHA1

                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                            SHA256

                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                            SHA512

                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                          • C:\Users\Admin\AppData\Local\Temp\be8zRZs4e0.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            7f424cc6ff6c0cf301f9c3e380d5d205

                                                            SHA1

                                                            6d1d4e9f04321dc74171f6ef5967252e116d415e

                                                            SHA256

                                                            0440533e93d3ad4e563e974a5703fd632ba74bd36f11df4fde6fa1073ba6b427

                                                            SHA512

                                                            77f6571e1e74c52c6e54db11ae46dc15973da08e5ba5a837fbada3cfc7563b7a390d8b4f91e34376273acce02c82ea0f5d7bfe857428aea78e0b7d1680bbef1e

                                                          • C:\Users\Admin\AppData\Local\Temp\kUc4JDtx8N.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            b2a81ddfc2002a578dd32c60473ed57c

                                                            SHA1

                                                            4571bdae7520c0c19debb0218d6e1cfa389d5489

                                                            SHA256

                                                            bd2967c0dfc29db86403464ba30aa196fa154a94244d037c3e0e5b68fcac764c

                                                            SHA512

                                                            343f5e6e90ad8cc7e8bd2fc4060a657685abb1e52ff3988cf3f954adbee1fa73d997ef9c44555e8e2ff2af013de2d88a7d63e110cf817aae69191504ed9e5414

                                                          • C:\Users\Admin\AppData\Local\Temp\sSDDfDN1Wn.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            32aad440f4ef4e2d2ebb1c3cbe3fb412

                                                            SHA1

                                                            f5ea987c5b0a8c30d3b01e187a5bb328de0ef6a0

                                                            SHA256

                                                            71c6cbc54f7d7e21de869267d223725274e5fe2a445999790b8622813a7ee86c

                                                            SHA512

                                                            94d43a2752f55d8ecf8747e711ae2812a4213cf365da7006b6a1bc4aed7dcc653ef442ffaafcd59128395c2b64ffee169fd216e2382e26d4bf471cb0450cc98e

                                                          • C:\Users\Admin\AppData\Local\Temp\zGIMjSYhT8.bat

                                                            Filesize

                                                            191B

                                                            MD5

                                                            e8166547e387f33f22af6d03b59cea4e

                                                            SHA1

                                                            4f870692309478d17fafe1602894358b68c443dc

                                                            SHA256

                                                            86ec8cc55986aa56762b397be2553932103f4531817291eaf662a820af00a5ba

                                                            SHA512

                                                            d57b1cfba3b275b26ab8932715a0fdc6af31d260ca3d00bbd885d5bead4f524e5336da15cee397bca1a2ae50982beb0f679c5fc9e38e30bf7e8c9067dfe4bba2

                                                          • C:\providercommon\1zu9dW.bat

                                                            Filesize

                                                            36B

                                                            MD5

                                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                                            SHA1

                                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                            SHA256

                                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                            SHA512

                                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                          • C:\providercommon\DllCommonsvc.exe

                                                            Filesize

                                                            1.0MB

                                                            MD5

                                                            bd31e94b4143c4ce49c17d3af46bcad0

                                                            SHA1

                                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                            SHA256

                                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                            SHA512

                                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                            Filesize

                                                            197B

                                                            MD5

                                                            8088241160261560a02c84025d107592

                                                            SHA1

                                                            083121f7027557570994c9fc211df61730455bb5

                                                            SHA256

                                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                            SHA512

                                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                          • memory/1160-65-0x0000000002680000-0x0000000002692000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/1616-338-0x0000000002D40000-0x0000000002D52000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/1616-343-0x000000001C700000-0x000000001C8A9000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/1812-335-0x000000001C190000-0x000000001C339000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/1972-323-0x00000000014C0000-0x00000000014D2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/1972-329-0x000000001C730000-0x000000001C8D9000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/2628-32-0x000002294D9E0000-0x000002294DA02000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/2900-350-0x000000001BFD0000-0x000000001C179000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/3644-377-0x0000000002990000-0x00000000029A2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/4436-12-0x00007FF8CDEF3000-0x00007FF8CDEF5000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/4436-13-0x0000000000A20000-0x0000000000B30000-memory.dmp

                                                            Filesize

                                                            1.1MB

                                                          • memory/4436-14-0x00000000013F0000-0x0000000001402000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/4436-15-0x0000000002D00000-0x0000000002D0C000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/4436-16-0x0000000002D10000-0x0000000002D1C000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/4436-17-0x0000000002D20000-0x0000000002D2C000-memory.dmp

                                                            Filesize

                                                            48KB

                                                          • memory/4992-391-0x00000000016B0000-0x00000000016C2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/5696-306-0x0000000002930000-0x0000000002942000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/5908-384-0x0000000000CA0000-0x0000000000CB2000-memory.dmp

                                                            Filesize

                                                            72KB

                                                          • memory/6000-320-0x000000001C8D0000-0x000000001CA79000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/6000-315-0x000000001B920000-0x000000001B932000-memory.dmp

                                                            Filesize

                                                            72KB