Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22/12/2024, 09:22

General

  • Target

    JaffaCakes118_b91a09c1c8bdc767aae32f600ac14942dfcbb172d0065a8390f0c4b433e3059f.exe

  • Size

    1.3MB

  • MD5

    cd3134125db724a0be83f7914c5fb1a3

  • SHA1

    fde92910a2397921cd7de072d6e2126c7c664cd7

  • SHA256

    b91a09c1c8bdc767aae32f600ac14942dfcbb172d0065a8390f0c4b433e3059f

  • SHA512

    208b63e216c163aeba6a49ccd0c0238368826390253253e62459547c39f01083db11d819c61d7b31433a89feb904840d7f547bf0b79a98d5b04a5309c634a626

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 63 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 24 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 19 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 17 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 15 IoCs
  • Drops file in Program Files directory 11 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 17 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 63 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 41 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b91a09c1c8bdc767aae32f600ac14942dfcbb172d0065a8390f0c4b433e3059f.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_b91a09c1c8bdc767aae32f600ac14942dfcbb172d0065a8390f0c4b433e3059f.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3364
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1692
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3936
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4460
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:524
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1088
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4832
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:1524
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4980
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Windows directory
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1456
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3748
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4876
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SKB\LanguageModels\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2328
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\fontdrvhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3548
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\csrss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4948
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\SppExtComObj.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2256
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\P0aknK1p76.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:3396
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2396
                    • C:\providercommon\DllCommonsvc.exe
                      "C:\providercommon\DllCommonsvc.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Drops file in Program Files directory
                      • Drops file in Windows directory
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:2416
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1928
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Mail\wininit.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4024
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3800
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\My Documents\dllhost.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3936
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\lsass.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:992
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\System.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4396
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\smss.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2084
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SchCache\DllCommonsvc.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:2924
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3044
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\services.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3364
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\images\OfficeClickToRun.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:1184
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\bcastdvr\services.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3244
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\ssh\taskhostw.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:864
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious use of AdjustPrivilegeToken
                        PID:4352
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'
                        9⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        PID:3496
                      • C:\Users\Default\My Documents\dllhost.exe
                        "C:\Users\Default\My Documents\dllhost.exe"
                        9⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:380
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8zQYTmmGlF.bat"
                          10⤵
                            PID:5412
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              11⤵
                                PID:5476
                              • C:\Users\Default\My Documents\dllhost.exe
                                "C:\Users\Default\My Documents\dllhost.exe"
                                11⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                PID:5516
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4stVUxPy0P.bat"
                                  12⤵
                                    PID:5644
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      13⤵
                                        PID:5696
                                      • C:\Users\Default\My Documents\dllhost.exe
                                        "C:\Users\Default\My Documents\dllhost.exe"
                                        13⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:5796
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat"
                                          14⤵
                                            PID:5996
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              15⤵
                                                PID:6048
                                              • C:\Users\Default\My Documents\dllhost.exe
                                                "C:\Users\Default\My Documents\dllhost.exe"
                                                15⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:6080
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\VbZulfStaN.bat"
                                                  16⤵
                                                    PID:1020
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      17⤵
                                                        PID:1192
                                                      • C:\Users\Default\My Documents\dllhost.exe
                                                        "C:\Users\Default\My Documents\dllhost.exe"
                                                        17⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1848
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat"
                                                          18⤵
                                                            PID:2148
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              19⤵
                                                                PID:744
                                                              • C:\Users\Default\My Documents\dllhost.exe
                                                                "C:\Users\Default\My Documents\dllhost.exe"
                                                                19⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:364
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat"
                                                                  20⤵
                                                                    PID:5128
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      21⤵
                                                                        PID:5176
                                                                      • C:\Users\Default\My Documents\dllhost.exe
                                                                        "C:\Users\Default\My Documents\dllhost.exe"
                                                                        21⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:2304
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"
                                                                          22⤵
                                                                            PID:3260
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              23⤵
                                                                                PID:672
                                                                              • C:\Users\Default\My Documents\dllhost.exe
                                                                                "C:\Users\Default\My Documents\dllhost.exe"
                                                                                23⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5260
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TfYr4aOzGb.bat"
                                                                                  24⤵
                                                                                    PID:2688
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      25⤵
                                                                                        PID:5312
                                                                                      • C:\Users\Default\My Documents\dllhost.exe
                                                                                        "C:\Users\Default\My Documents\dllhost.exe"
                                                                                        25⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:5068
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\v9lJjcBPjH.bat"
                                                                                          26⤵
                                                                                            PID:864
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              27⤵
                                                                                                PID:5332
                                                                                              • C:\Users\Default\My Documents\dllhost.exe
                                                                                                "C:\Users\Default\My Documents\dllhost.exe"
                                                                                                27⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2728
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hGj9C4kLBH.bat"
                                                                                                  28⤵
                                                                                                    PID:5308
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      29⤵
                                                                                                        PID:3844
                                                                                                      • C:\Users\Default\My Documents\dllhost.exe
                                                                                                        "C:\Users\Default\My Documents\dllhost.exe"
                                                                                                        29⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5208
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7ouYA2TrKB.bat"
                                                                                                          30⤵
                                                                                                            PID:1172
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              31⤵
                                                                                                                PID:5480
                                                                                                              • C:\Users\Default\My Documents\dllhost.exe
                                                                                                                "C:\Users\Default\My Documents\dllhost.exe"
                                                                                                                31⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:5640
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YXbxSkVmu9.bat"
                                                                                                                  32⤵
                                                                                                                    PID:5780
                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                      33⤵
                                                                                                                        PID:5648
                                                                                                                      • C:\Users\Default\My Documents\dllhost.exe
                                                                                                                        "C:\Users\Default\My Documents\dllhost.exe"
                                                                                                                        33⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:5736
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iRE9Vp3kbL.bat"
                                                                                                                          34⤵
                                                                                                                            PID:5820
                                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                              35⤵
                                                                                                                                PID:5984
                                                                                                                              • C:\Users\Default\My Documents\dllhost.exe
                                                                                                                                "C:\Users\Default\My Documents\dllhost.exe"
                                                                                                                                35⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Modifies registry class
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5760
                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z9xTb8lNHs.bat"
                                                                                                                                  36⤵
                                                                                                                                    PID:3944
                                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                                      37⤵
                                                                                                                                        PID:4576
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\providercommon\dllhost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:932
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4960
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\providercommon\dllhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2304
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4976
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1916
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1300
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2184
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4144
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4700
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\SKB\LanguageModels\csrss.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1900
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\SKB\LanguageModels\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2552
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Windows\SKB\LanguageModels\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2868
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\fontdrvhost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4424
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\All Users\fontdrvhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3472
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\fontdrvhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3208
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\csrss.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3484
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1324
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:504
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2240
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:5096
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\SppExtComObj.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:112
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3840
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1092
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Mail\wininit.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4660
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2376
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1900
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\WindowsPowerShell\csrss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4584
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\My Documents\dllhost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4208
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\My Documents\dllhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4424
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Users\Default\My Documents\dllhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3472
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3208
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4968
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3092
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\providercommon\System.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:504
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:5096
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\providercommon\System.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1368
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\smss.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2240
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1156
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\smss.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:824
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\SchCache\DllCommonsvc.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4476
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Windows\SchCache\DllCommonsvc.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:932
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Windows\SchCache\DllCommonsvc.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3744
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:5108
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1224
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1300
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Public\services.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1520
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Public\services.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3528
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Public\services.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:628
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\images\OfficeClickToRun.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2604
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\images\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:1192
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\images\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4736
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\bcastdvr\services.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2036
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\bcastdvr\services.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2112
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Windows\bcastdvr\services.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2692
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\ssh\taskhostw.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3388
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\All Users\ssh\taskhostw.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4356
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\ssh\taskhostw.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4656
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2564
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2456
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\fr-FR\conhost.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3752
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'" /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:3508
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:4272
                                                              • C:\Windows\system32\schtasks.exe
                                                                schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\sppsvc.exe'" /rl HIGHEST /f
                                                                1⤵
                                                                • Process spawned unexpected child process
                                                                • Scheduled Task/Job: Scheduled Task
                                                                PID:2464

                                                              Network

                                                                    MITRE ATT&CK Enterprise v15

                                                                    Replay Monitor

                                                                    Loading Replay Monitor...

                                                                    Downloads

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                                      SHA1

                                                                      d58622bf6b5071beacf3b35bb505bde2000983e3

                                                                      SHA256

                                                                      519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                                      SHA512

                                                                      8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dllhost.exe.log

                                                                      Filesize

                                                                      1KB

                                                                      MD5

                                                                      baf55b95da4a601229647f25dad12878

                                                                      SHA1

                                                                      abc16954ebfd213733c4493fc1910164d825cac8

                                                                      SHA256

                                                                      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                      SHA512

                                                                      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                      Filesize

                                                                      2KB

                                                                      MD5

                                                                      d85ba6ff808d9e5444a4b369f5bc2730

                                                                      SHA1

                                                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                      SHA256

                                                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                      SHA512

                                                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      b51dc9e5ec3c97f72b4ca9488bbb4462

                                                                      SHA1

                                                                      5c1e8c0b728cd124edcacefb399bbd5e25b21bd3

                                                                      SHA256

                                                                      976f9534aa2976c85c2455bdde786a3f55d63aefdd40942eba1223c4c93590db

                                                                      SHA512

                                                                      0e5aa6cf64c535aefb833e5757b68e1094c87424abe2615a7d7d26b1b31eff358d12e36e75ca57fd690a9919b776600bf4c5c0e5a5df55366ba62238bdf3f280

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      83685d101174171875b4a603a6c2a35c

                                                                      SHA1

                                                                      37be24f7c4525e17fa18dbd004186be3a9209017

                                                                      SHA256

                                                                      0c557845aab1da497bbff0e8fbe65cabf4cb2804b97ba8ae8c695a528af70870

                                                                      SHA512

                                                                      005a97a8e07b1840abdcef86a7881fd9bdc8acbfdf3eafe1dceb6374060626d81d789e57d87ca4096a39e28d5cca00f8945edff0a747591691ae75873d2b3fb5

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      e59140d6693b6a0f6a8617b45bdef9fe

                                                                      SHA1

                                                                      7157a22b2533d10fe8ed91d2c5782b44c79bbcde

                                                                      SHA256

                                                                      baeb07292d7c8d7ba665a29178999ea08d4b26e8d05bb29c6dee8b8dad8de27e

                                                                      SHA512

                                                                      117494cb9415e968827ec38ff11fe6eb4781a76476a2a580f08c5f2d5d4f7ccac425dfd81c16536342a32b42a7b3dffdf471dd2666b1a11ded9f57108c6df7b7

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      a83ce2908066654f712d1858746bc3c4

                                                                      SHA1

                                                                      14887f0537ce076cdc91801fb5fa584b25f1089f

                                                                      SHA256

                                                                      7c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f

                                                                      SHA512

                                                                      991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      b1a1d8b05525b7b0c5babfd80488c1f2

                                                                      SHA1

                                                                      c85bbd6b7d0143676916c20fd52720499c2bb5c6

                                                                      SHA256

                                                                      adad192fc86c2f939fd3f70cb9ad323139a4e100f7c90b4454e2c53bdbc9b705

                                                                      SHA512

                                                                      346c6513c1373bab58439e37d3f75de1c5c587d7eb27076cf696e885a027b3b38d70b585839d1a2e7f2270cdcf0dac8c1fdff799f3b1158242ae9e3364c2a06e

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      ca5f066b9f9fe5524bc68022defc0152

                                                                      SHA1

                                                                      36002bf06b2e5d6e2e0e19d3d7274f11e0c5cec2

                                                                      SHA256

                                                                      2020884668619f82b26cf38f827e154af76652f36ba1ddd41a6b93eb585d4f43

                                                                      SHA512

                                                                      a39310d4e931f133be3f894c50bf557b229adf9fbd9e0cefd47a072a7fbe2aeb1b593fb37e3d699b1c45d06ef62a6e02d39e383701e9936a95bf9968a747388f

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      08526e4d8fed0a382c243c9aa8b1fe45

                                                                      SHA1

                                                                      f3da4b97529aaa38230db8bfa34a345bbc211622

                                                                      SHA256

                                                                      b5044625d66b7835745c7c4efa14d21aaf4ee42bf971f8bbc44f04416b91441f

                                                                      SHA512

                                                                      cbeb569db60eabd89c13b073f1bdf7ba991b6206e75f548396a150b08a0ffed1962d88d664e069c64ac740afbb69941df2f43e81a3f138e2185934967898941d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      057e7742b25e65a341d1341da25b54a8

                                                                      SHA1

                                                                      65c874ac4f429a4172bdf89a73922e39873ecab6

                                                                      SHA256

                                                                      f8cf996545599e442f94820af5c724fca27d22de96bcef6aa308d0520c3a1468

                                                                      SHA512

                                                                      94b461e3705336b9ebf10df506f4a436cee20ac60540cfb6fd2f36c48e011836bf1f9e3f00e5b254ad6e6f1338a976dba495d398b4459687f518e815afde04e7

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      9405862a3b15dc34824f6a0e5f077f4f

                                                                      SHA1

                                                                      bbe0000e06be94fa61d6e223fb38b1289908723d

                                                                      SHA256

                                                                      0a0869426bca171c080316948a4638a7152018ea5e07de97b2d51e0d90905210

                                                                      SHA512

                                                                      fc7ae988b81dec5b13ae9878350cd9d063538bfb2bc14f099087836ed54cd77a36bc7c4276fa075a80a3cd20e7620fa2ba5a8b5b7bf98698b10752749187148d

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      17e45724e81fad9d4f4eda74fe6b349e

                                                                      SHA1

                                                                      0ef309ee5638e1055c0f0fe7cd693a5643a1e4a3

                                                                      SHA256

                                                                      444084a5dd84f5aeaa084a27da160ea4501574fbb27da9d7aab3c6c5b3269eb6

                                                                      SHA512

                                                                      c1b0dd77c2ae9c15843b3bac8de6874609ebeffa5e10e552b364340c51bde690ac563c132dbc14f93e68d3a7939ea840fa687eb1bd603d646acf88a3430b6e45

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      74d1c377b615d9eba065ed68689c52b0

                                                                      SHA1

                                                                      4d6144bad27b2f24128283ade6d0013effaf548f

                                                                      SHA256

                                                                      e23467bc5a73889ec23d594cf0f36611a38259d6508797609cb49d30611bb800

                                                                      SHA512

                                                                      84ea52f16ff35f326b0f26bb689b8e99ad1bd6ff7b918053cb70567da467e53d29f2bf9423677b056881062c994f094f750821fd86d8783f4780fb5f2c5ab872

                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                      Filesize

                                                                      944B

                                                                      MD5

                                                                      6d3e9c29fe44e90aae6ed30ccf799ca8

                                                                      SHA1

                                                                      c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                                      SHA256

                                                                      2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                                      SHA512

                                                                      60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                                    • C:\Users\Admin\AppData\Local\Temp\15yWIDpGaf.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      aab08293a3c782b1964751b67c456be9

                                                                      SHA1

                                                                      ba4244f4b1899cbe968c1d875375cfd460623f9a

                                                                      SHA256

                                                                      5eb1fac3bebf4f46de1de9a018bf8061658526160c67f9d69baf8d965b810090

                                                                      SHA512

                                                                      29ba1c27d6f545ee33f7aabc2828b4ea34c5d194ed91ac5bf5bd1ae8edfc024051af84badbd47e77c7d5416da0c9d0087cac283495b6a6733ac0efcd99095818

                                                                    • C:\Users\Admin\AppData\Local\Temp\4stVUxPy0P.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      3364f65f778723d4c204e9fbf39ad2fa

                                                                      SHA1

                                                                      75572e929ff6b38c37712ecdfbf6ba0de224f206

                                                                      SHA256

                                                                      5b69cfb78c1a2b995434fec0497164d903634294a55590ea79d89560dd1f2ca4

                                                                      SHA512

                                                                      516e46136b9ef43dacb37317bac0d1ae10a240cc7e2c19d18ca48b874c15b3007a188d1d080c8a86348a0de3b03bee4ccc1cda85e494122bb01d8b247f68f569

                                                                    • C:\Users\Admin\AppData\Local\Temp\7ouYA2TrKB.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      deb346696b18d99be1b6027b1e2bd5d1

                                                                      SHA1

                                                                      2b49c503af981ec85b0314711e679d6e63d52a54

                                                                      SHA256

                                                                      fb0fff6e7034deebea88418e80a4264d0f6d344d13e2c9375e325f93241f84b2

                                                                      SHA512

                                                                      3f3fb9f6964e7825912451ce66a6fa6a4bab76f5b8195aef893a7047ca3861941c0661d734bb84a1cd21cc73ee6efdc647841969941d523ccb00a4784cd19bf0

                                                                    • C:\Users\Admin\AppData\Local\Temp\8zQYTmmGlF.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      84fc0f18c1f7d5e66c3fb5cf0badc53f

                                                                      SHA1

                                                                      adea10eaa8f2041cd3df14f0169835e4d5e9b829

                                                                      SHA256

                                                                      8db3451459d9dc59132c97b886eb7277feca66d67f9bcfb1ac7bc74e742b0771

                                                                      SHA512

                                                                      74404436f9ef56066aad5e559aad4a0ad723f6e1ee52bac7add7af466ad5faf0fd0b65c371168d59d6694fefcb3caaf0e122c8061d6d1e0c0a691a4a4967d360

                                                                    • C:\Users\Admin\AppData\Local\Temp\BmKXfVMxAz.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      3c13319255b3dfbd4cd4533d1f0545b2

                                                                      SHA1

                                                                      8cf1395e0d770a29bd9dc8037fcfd49eac06664e

                                                                      SHA256

                                                                      8be485626de0bd0e336dd42bc33f5dbd1b239dea83b77335b34cefd62e4a65e1

                                                                      SHA512

                                                                      201e1dd29ae8a78b744b7062a9b5aa44cf10633003fe4e42a9e7fc34697788ed098a47678da7a103c494a4b07e26b9b38a042522a9ab08f77b6cbf705b672047

                                                                    • C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      03ecf151e3a10477003e5db118c49424

                                                                      SHA1

                                                                      b9e937b9e4224ef69df5e54f7566bc1cc9fc96b4

                                                                      SHA256

                                                                      c7bdbb5fe1506b63c4c01e09b3ee6486471b79536648c409a5bcd5d6d5f146e5

                                                                      SHA512

                                                                      681ec2a55e5357abbccbfe590aab9bb99b7365b8efb78a336d1f1d5b261a2a39f2c48e0cd8f17e21766523ed6f31ba3003a4764380b93646a0acad0fbeeac7cc

                                                                    • C:\Users\Admin\AppData\Local\Temp\LY5L01moAk.bat

                                                                      Filesize

                                                                      199B

                                                                      MD5

                                                                      2893b4410716516ffde2f794812c496d

                                                                      SHA1

                                                                      c6ed8266b59de4acf4dcb5ae4ee84d3f6c040d83

                                                                      SHA256

                                                                      53b59b4a43c0f196824472170c19720cd75e93e202090b09c997657dbc382188

                                                                      SHA512

                                                                      3355ff883d4b9330c7324f0150539dc554922ce65ef0e43833ff2f4c052793be175b294b504825abbef6cc2693aefa8847b5826ed8652b772cfe01ae28530134

                                                                    • C:\Users\Admin\AppData\Local\Temp\P0aknK1p76.bat

                                                                      Filesize

                                                                      199B

                                                                      MD5

                                                                      17bcb0e472969ad937bf377808759366

                                                                      SHA1

                                                                      249d5670328549c18aa39cc2d0489a1e90f60af2

                                                                      SHA256

                                                                      e7750890cc6d22ac0ad851990dfa7849f2656c7b1ba0cfec0e3ab9799a26d1ce

                                                                      SHA512

                                                                      a4424251988d4fa694e168d061f35b9e705115bf951d0ad5d02cfdb1c7983d4c7d791f693d5e8d955fcd43069c295cf13c07fde9b4898a113d58393eabbf0420

                                                                    • C:\Users\Admin\AppData\Local\Temp\RdAvGBYmjZ.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      a02fae7228745ad3c5263218822d36b6

                                                                      SHA1

                                                                      9741ed9c949a13d8395a0c578e0e430c16830f0d

                                                                      SHA256

                                                                      94e5f19ef18cd628a3be451b0c60ab72c6a138993125e262fa5e0d789ca4bfe7

                                                                      SHA512

                                                                      1accb353f70b5adfde39608f0a9abdb9bdf8c9c18b7fa9bde79c17f0fa6553c99a7a9074268fee17f41556d741316c1393e3230d5df486110ede15ca5ad15113

                                                                    • C:\Users\Admin\AppData\Local\Temp\TfYr4aOzGb.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      9804f4eaac7efe31bd27a315e0e573b5

                                                                      SHA1

                                                                      43ceaf5cef83b1d54de01f862c30e34105f767d6

                                                                      SHA256

                                                                      3c3bd27fe1f5d56f23d8dd4a7fc4b0f4f5e830b74164f65830d908194f0126f5

                                                                      SHA512

                                                                      f1ddb9ee15ff962f0cfd827ade3c64d265ef669e29533af8070806e31cbbd025cd9fa8f19db7f7b98390a2cb4ed9d9c07506981f31b838d7fca90529363cc219

                                                                    • C:\Users\Admin\AppData\Local\Temp\VbZulfStaN.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      3680efe1ef0a96736a26dcb3e5cb68e8

                                                                      SHA1

                                                                      66dd227346ac4c0c0fe46451b4bf671779e48273

                                                                      SHA256

                                                                      2601a0a34e52fbaeb13f2c1655ff02c44b1df8b7fdda5fef5aec3db3429234a1

                                                                      SHA512

                                                                      d8de1a472447d98642cbda9399c251a80bd6a89f95e1021070e939ec736db9e936a1125f15fb6cb041cc6eed48252e8fd5e098c854504620902e99a89d5e4451

                                                                    • C:\Users\Admin\AppData\Local\Temp\YXbxSkVmu9.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      5e030a177d55913cc2846fe7f4fe141c

                                                                      SHA1

                                                                      5f514247bc51acad0bf531509d6ca5c089df9b62

                                                                      SHA256

                                                                      ac4ae95e2a6eece68d801d269fb70f81d500b03b0da5362d0ff1eb141c23f2b2

                                                                      SHA512

                                                                      5e31f348dd33fbdb229683eb6bc2ac485dc9dc6716995f6034dafcd0d69677872642202ae9460420315c4b9bda072fb248cb528f6dd4e2cfeada055bb875d192

                                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_r3is0uan.goo.ps1

                                                                      Filesize

                                                                      60B

                                                                      MD5

                                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                                      SHA1

                                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                      SHA256

                                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                      SHA512

                                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                    • C:\Users\Admin\AppData\Local\Temp\hGj9C4kLBH.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      1d252f77bc139b255dca3cb0c9ed15cf

                                                                      SHA1

                                                                      178aff7d7cf04a362c6983562fe2c6b0cf6c5fb1

                                                                      SHA256

                                                                      d8c035d6e9fa97cf9080b2de48352ca3e2ae8f607a86bc9e405d803833f1b89f

                                                                      SHA512

                                                                      53099d57a4132ee0be9327edb6b663bb83cdb07b0da973f85bfbc73006f604597649e7283cec0d10673cc9f11fa628544fe081f51c6487209f680c5bb64bb936

                                                                    • C:\Users\Admin\AppData\Local\Temp\iRE9Vp3kbL.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      4470e1bffcafc07af869b3ee3c4d66bf

                                                                      SHA1

                                                                      2f697344ea5a778855ecc294c081fd7a2c2a4ead

                                                                      SHA256

                                                                      d16e11adaf122fae3e4b5a97162e564e1e497bb80636e238b0763048080040a0

                                                                      SHA512

                                                                      d723ca767e732fb1318861a8ea4d48ffbac30c47b912c4ff88e5473854bd1a926de80f306c0c911daf631ce39cbfbf9e01176ecbb7743d60f05fab8cb6da8dde

                                                                    • C:\Users\Admin\AppData\Local\Temp\v9lJjcBPjH.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      563462ee14c44987d04db15e54153c83

                                                                      SHA1

                                                                      6b9b5da0a63328f2532cc2bb860dcc3a530f2c3b

                                                                      SHA256

                                                                      3c0853684bd7f836e2a30ee950431e1d962fced831355f492a2d7ece61832e2b

                                                                      SHA512

                                                                      21af812b280ba84f87e8cb0b223eea05f6aa02de010aa192039b782ef746909d69f41aaad353bb31b5388e42ad2e278242e3d56c26091b1fba2d226473a031bd

                                                                    • C:\Users\Admin\AppData\Local\Temp\z9xTb8lNHs.bat

                                                                      Filesize

                                                                      206B

                                                                      MD5

                                                                      120631cba88958e3a26327291cef81aa

                                                                      SHA1

                                                                      15ecefb7ad3dd54badcba53df6360892b20b169d

                                                                      SHA256

                                                                      13be887606214a4e1cc19c72a45746db871c9f727ad73186a44289f33fe85dad

                                                                      SHA512

                                                                      6d89301f30ca46902386cbbf6291393d5ec117bb8fd663572b0f63ebc24fee8b0d538692a247f15c9ff496d310255b105e2b682d5f5c0bb2d50dbf7d580ff94e

                                                                    • C:\providercommon\1zu9dW.bat

                                                                      Filesize

                                                                      36B

                                                                      MD5

                                                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                                                      SHA1

                                                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                                      SHA256

                                                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                                      SHA512

                                                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                                    • C:\providercommon\DllCommonsvc.exe

                                                                      Filesize

                                                                      1.0MB

                                                                      MD5

                                                                      bd31e94b4143c4ce49c17d3af46bcad0

                                                                      SHA1

                                                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                      SHA256

                                                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                      SHA512

                                                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                                      Filesize

                                                                      197B

                                                                      MD5

                                                                      8088241160261560a02c84025d107592

                                                                      SHA1

                                                                      083121f7027557570994c9fc211df61730455bb5

                                                                      SHA256

                                                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                                      SHA512

                                                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                                    • memory/380-274-0x0000000002AA0000-0x0000000002AB2000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/524-36-0x0000022805C00000-0x0000022805C22000-memory.dmp

                                                                      Filesize

                                                                      136KB

                                                                    • memory/1456-65-0x0000000002EB0000-0x0000000002EC2000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/2416-148-0x0000000002BA0000-0x0000000002BB2000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/2728-414-0x0000000002520000-0x0000000002532000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/4460-16-0x0000000002F20000-0x0000000002F2C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/4460-12-0x00007FF9DB583000-0x00007FF9DB585000-memory.dmp

                                                                      Filesize

                                                                      8KB

                                                                    • memory/4460-13-0x0000000000CE0000-0x0000000000DF0000-memory.dmp

                                                                      Filesize

                                                                      1.1MB

                                                                    • memory/4460-14-0x0000000002F00000-0x0000000002F12000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/4460-15-0x0000000002F10000-0x0000000002F1C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/4460-17-0x0000000002F30000-0x0000000002F3C000-memory.dmp

                                                                      Filesize

                                                                      48KB

                                                                    • memory/5068-407-0x0000000003130000-0x0000000003142000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/5208-421-0x0000000002720000-0x0000000002732000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/5260-400-0x0000000003180000-0x0000000003192000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/5516-362-0x0000000001960000-0x0000000001972000-memory.dmp

                                                                      Filesize

                                                                      72KB

                                                                    • memory/5796-369-0x0000000001790000-0x00000000017A2000-memory.dmp

                                                                      Filesize

                                                                      72KB