Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22/12/2024, 10:49 UTC

General

  • Target

    JaffaCakes118_acc44ad0516936bd6b414deef4af5bbc33895f33cd3c9a849f408b0b3cb750e3.exe

  • Size

    1.3MB

  • MD5

    e6d8d521d04c562badbcb88a3da5a02c

  • SHA1

    6e15c121ce34c32a4928b27774d79c5adcc1d743

  • SHA256

    acc44ad0516936bd6b414deef4af5bbc33895f33cd3c9a849f408b0b3cb750e3

  • SHA512

    973d6c21afd217ec861a52fa5dec1a3f9ebcd72ff68779f98be9ddde6e1aed326894ed3d52b9cef250cac5b516813d5b82aa1b0895e0d83b473f446089e09e26

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 48 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Executes dropped EXE 11 IoCs
  • Loads dropped DLL 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 11 IoCs
  • Drops file in Program Files directory 15 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Scheduled Task/Job: Scheduled Task 1 TTPs 48 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 32 IoCs
  • Suspicious use of AdjustPrivilegeToken 28 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_acc44ad0516936bd6b414deef4af5bbc33895f33cd3c9a849f408b0b3cb750e3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_acc44ad0516936bd6b414deef4af5bbc33895f33cd3c9a849f408b0b3cb750e3.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2516
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2916
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2332
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:888
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\MSBuild\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2376
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\en-US\smss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Java\csrss.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1596
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2572
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2416
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\ja-JP\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\explorer.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:876
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1488
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Office14\1033\System.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2704
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\spoolsv.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2204
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2284
          • C:\Program Files\Microsoft Office\Office14\1033\System.exe
            "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
            5⤵
            • Executes dropped EXE
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2788
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat"
              6⤵
                PID:1012
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  7⤵
                    PID:2892
                  • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                    "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                    7⤵
                    • Executes dropped EXE
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1796
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat"
                      8⤵
                        PID:2832
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          9⤵
                            PID:956
                          • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                            "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                            9⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            PID:2220
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat"
                              10⤵
                                PID:2464
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  11⤵
                                    PID:2260
                                  • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                    "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                    11⤵
                                    • Executes dropped EXE
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of AdjustPrivilegeToken
                                    PID:1088
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFXOGCU6Cq.bat"
                                      12⤵
                                        PID:1396
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          13⤵
                                            PID:2860
                                          • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                            "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                            13⤵
                                            • Executes dropped EXE
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2340
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\lHo4kC1bcD.bat"
                                              14⤵
                                                PID:1796
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  15⤵
                                                    PID:2832
                                                  • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                                    "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                                    15⤵
                                                    • Executes dropped EXE
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    PID:2488
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat"
                                                      16⤵
                                                        PID:2120
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          17⤵
                                                            PID:2052
                                                          • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                                            "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                                            17⤵
                                                            • Executes dropped EXE
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            PID:888
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat"
                                                              18⤵
                                                                PID:800
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  19⤵
                                                                    PID:1372
                                                                  • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                                                    "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                                                    19⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:1544
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4vfhrz6qhB.bat"
                                                                      20⤵
                                                                        PID:1376
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          21⤵
                                                                            PID:2212
                                                                          • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                                                            "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                                                            21⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:1336
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat"
                                                                              22⤵
                                                                                PID:1976
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  23⤵
                                                                                    PID:1792
                                                                                  • C:\Program Files\Microsoft Office\Office14\1033\System.exe
                                                                                    "C:\Program Files\Microsoft Office\Office14\1033\System.exe"
                                                                                    23⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2440
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\23CLvB8Ots.bat"
                                                                                      24⤵
                                                                                        PID:1652
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          25⤵
                                                                                            PID:2256
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 8 /tr "'C:\Program Files\MSBuild\winlogon.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2648
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files\MSBuild\winlogon.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2784
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\Program Files\MSBuild\winlogon.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2796
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2652
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2732
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2668
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\en-US\smss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2020
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\smss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:992
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "smsss" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\en-US\smss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2708
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:868
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Java\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1976
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Java\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2052
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\providercommon\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1736
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:896
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2672
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\providercommon\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2504
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2584
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\providercommon\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1124
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\ja-JP\conhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1048
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\ja-JP\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1760
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\ja-JP\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2148
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\explorer.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2988
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2308
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2256
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2588
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1748
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2132
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:588
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:956
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-0116-0409-1000-0000000FF1CE}-C\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1996
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1880
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1316
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1552
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\1033\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:832
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Office14\1033\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Microsoft Office\Office14\1033\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2084
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 6 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\winlogon.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:864
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1324
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\winlogon.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2004
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2320
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:676
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 12 /tr "'C:\Recovery\1b8b1de2-69f6-11ef-9774-62cb582c238c\lsass.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1152
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\de-DE\spoolsv.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1804
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\de-DE\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:572
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\de-DE\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1848
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1608
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2200
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Windows Photo Viewer\fr-FR\dwm.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1648

                                          Network

                                          • flag-us
                                            DNS
                                            raw.githubusercontent.com
                                            System.exe
                                            Remote address:
                                            8.8.8.8:53
                                            Request
                                            raw.githubusercontent.com
                                            IN A
                                            Response
                                            raw.githubusercontent.com
                                            IN A
                                            185.199.109.133
                                            raw.githubusercontent.com
                                            IN A
                                            185.199.108.133
                                            raw.githubusercontent.com
                                            IN A
                                            185.199.110.133
                                            raw.githubusercontent.com
                                            IN A
                                            185.199.111.133
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            793 B
                                            4.2kB
                                            10
                                            11
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            741 B
                                            4.1kB
                                            9
                                            10
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            741 B
                                            4.1kB
                                            9
                                            10
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            793 B
                                            4.2kB
                                            10
                                            11
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            741 B
                                            4.1kB
                                            9
                                            10
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            741 B
                                            4.1kB
                                            9
                                            10
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            793 B
                                            4.2kB
                                            10
                                            11
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            741 B
                                            4.1kB
                                            9
                                            10
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            793 B
                                            4.2kB
                                            10
                                            11
                                          • 185.199.109.133:443
                                            raw.githubusercontent.com
                                            tls
                                            System.exe
                                            741 B
                                            4.1kB
                                            9
                                            10
                                          • 8.8.8.8:53
                                            raw.githubusercontent.com
                                            dns
                                            System.exe
                                            71 B
                                            135 B
                                            1
                                            1

                                            DNS Request

                                            raw.githubusercontent.com

                                            DNS Response

                                            185.199.109.133
                                            185.199.108.133
                                            185.199.110.133
                                            185.199.111.133

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            963d0ed6439577d56dfdec3997ef0dae

                                            SHA1

                                            d1d474f21892979731ff4ef2dd13529399458301

                                            SHA256

                                            13650c133b5ff6c9339b53b81c68f6a1825dffde38f5dd30e4d477d59e83fb01

                                            SHA512

                                            ae42b37bc8b9df72b7156f452614f12640d27d4dab17648179f925ccbe40dcdb3e1bed9dcb91a30003d1ffe1987074c2cc6573e41663e5e3e57ce311f0a2f1e4

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            8c9b4eb4dd4cf32e9b4ed613c6dc9d7c

                                            SHA1

                                            5aa55052754b8b059d8426257c52699e23ea5663

                                            SHA256

                                            66902fd29d28ed83f9e94d3d32d083e8dba6ff5cf58635ddd09274356c79d805

                                            SHA512

                                            6a0e2e7e0e192ab6ee1f07fc9fa49c96c9193b27ff5aef18577681b5e7be0f03329be60d1c832479a945318d7b5583ad394c23c3cda090e7f25830ff91cfb13e

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            600492927fd6e349a964dcb5a25a1982

                                            SHA1

                                            1ad65b8fe843ad54a3cedfcc6510c4a10f9e4072

                                            SHA256

                                            667936d171f77af800e9ef4597c566e58e87140627c9de43007d3544b37fcf44

                                            SHA512

                                            f189f16a99204cc2ac67dead57c73b23d55167fcae8baacdceb5b79f0e02f55eaee681d88eebe06c01453238e4a461fe565a38c129f803a4b100fa49124c92f4

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            981fb8dd3bd1b1c10fe9011de00a7d2a

                                            SHA1

                                            87b3bc22f51bce71c59bda4350b8583311e3f9b7

                                            SHA256

                                            ab8398e56fb8fabf06c67a3f602a0b25dde414ec43c67a73d9e366de8fc91231

                                            SHA512

                                            378f5d37927463816007873b1bee41d2d8031889438b3e243c9ebc6af213f90800547c8e767ae6ed5354de08991a2a1a445cd8847d89959b44ec1a5b6baebbd7

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            73235457669c7dca9ac1369144d76f61

                                            SHA1

                                            da1f566b8d504623bd7b454bc6928b2c459b36d3

                                            SHA256

                                            174cc539800da12e7dd90a00fdd821719ed82a1de64c9ac8bcee67b3ad53e212

                                            SHA512

                                            0ea1ecce097121501771a2c37009536782e93ecbcb699db5d74b0bf36fdcbef56070f85f7d4e50fddec5a24fdd546f3baaf005081e63c10ca07d135aa2da7e1e

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            cbec3cb78f041f30637988f44d5d18cd

                                            SHA1

                                            ca807419c81e0fc9598db785c5e367d5d1c7800c

                                            SHA256

                                            9c1696335f191f252e26b0630ecebee4e10bd1395411c06193c9bbe18c280a8d

                                            SHA512

                                            71b7eae07aa1ca586e9a0042a974ffc8892f78820e676655e954c3b0a0ce97ff7a22de66d820aa183787879d6055a8c9d1b42ff043727964ed9ba1e6aeda97bf

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            ac66c4610fdc78292e63da94edfd1f7e

                                            SHA1

                                            11454d117660154ff99af1a0926d3ab891d40e07

                                            SHA256

                                            70f1397721c2dff206d07628a975431344170bb1b95cc24e0600382b15f934db

                                            SHA512

                                            ef74b7b808d6b4fcdc307ef97106320e6412fc7885ddcd67106db6d335da5a9a7ff1e89c1545b00848d1d33d1d53a1f9b90b6766e19633f426aa6e6e0fe2d677

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            180f1810cfdcf39c45dcd4445dda6b7e

                                            SHA1

                                            4505ac84fb6199d4bc2754614c76f7f1d2b20c6a

                                            SHA256

                                            b7f589b3d3d62d43a31d2f6dfba9f2441c6670a1fc16254a488ef141e1409e97

                                            SHA512

                                            4c5bd521bec304f547b7aa8e8c998f16305a5fb96af92ca1412c27206d41c19510c320fc535d28ae75c117dba7c28eb52d32d46b543b5dc0fca00fbfc5c1c4fc

                                          • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

                                            Filesize

                                            342B

                                            MD5

                                            99e668c18a55ab529340954b51a307c8

                                            SHA1

                                            5a46bda7d1be88261ea086938c79469a1b58caef

                                            SHA256

                                            48caafd272ac8905a9a0f3ba079a150ee1223f1fd1bf9b56a92770819e9781d5

                                            SHA512

                                            0a6ee411ecb829b3fdecad8b1c30b1428f42e88ca95b55826e606ed790884bb8057c42f8d021d7c0874972f4c0bd415a2c5a3869a053c67d4d5e9a8488abcd9c

                                          • C:\Users\Admin\AppData\Local\Temp\23CLvB8Ots.bat

                                            Filesize

                                            223B

                                            MD5

                                            b4dd5a12c4a520a7e95e1ee681809bdd

                                            SHA1

                                            a67bcf02f65c9e7f55e47734c0fe72d720d10385

                                            SHA256

                                            5f9230611b0dc13d6cc550971e7d8eda0b926a9067cf7fa98911c8566d8f1f23

                                            SHA512

                                            2b1febedebf49c81dd1146a2624e12fca289d606076c2fe49f6d41f4b636038482298d48bcb5f01c4718ee0b04103459979b5e7b96c0c43951567b8f91286a5c

                                          • C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat

                                            Filesize

                                            223B

                                            MD5

                                            f24d4d2bf78e75367cfa7674cced1189

                                            SHA1

                                            c8df6aac38584702982207bb3d3a939d5eddc7c9

                                            SHA256

                                            b95a5fe45c68bd2bd409fd0fddb4e7ef34ed03eea83486e7f2316990f8f78c93

                                            SHA512

                                            52dfe663fb185f4721ac01b9b55cba1db3fc1e217db3e76917cad396ac02b0a9bd813a8bdfbfdd3700a3efe4e81b31a83b29d73acc61ccac5b61b054448e4000

                                          • C:\Users\Admin\AppData\Local\Temp\4vfhrz6qhB.bat

                                            Filesize

                                            223B

                                            MD5

                                            b3da3df424d081348c5b84d808b8fae2

                                            SHA1

                                            28d897845943742d4353cb92ff096d521f91e822

                                            SHA256

                                            4d5dddb26605a6c71b73090a44db8f711cdb1587f64973f5fb149395aa419b4a

                                            SHA512

                                            0f15d0d966ded20297e39b04dbd4c1f282dc6ead61a42ac3d9a1645184dfa074ff477fc4226a6596fdf5f312424fdf1605405b870ffd268a33bd344ba1ba02c7

                                          • C:\Users\Admin\AppData\Local\Temp\Cab585F.tmp

                                            Filesize

                                            70KB

                                            MD5

                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                            SHA1

                                            1723be06719828dda65ad804298d0431f6aff976

                                            SHA256

                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                            SHA512

                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                          • C:\Users\Admin\AppData\Local\Temp\CrTeqwt2Oo.bat

                                            Filesize

                                            223B

                                            MD5

                                            4ebdd558d059aa721027de1bf62fac26

                                            SHA1

                                            a198cb7cd099a0573b31a01e1b56576022214379

                                            SHA256

                                            1a3241fa262c9af18d1cf7f0770625a92b71444dbed4430d9e982e105ff6ec58

                                            SHA512

                                            6b72c6d6e72193b6a829a08ae212caa96bc3377c03b4017be1699344bee3f3de006e1dfe54a15db33950a6cd8b99b435025d1ce28f26167551601005f23b30ca

                                          • C:\Users\Admin\AppData\Local\Temp\QLPJAVlmCt.bat

                                            Filesize

                                            223B

                                            MD5

                                            d0f3c0621972f366dc8d82c0385d15d4

                                            SHA1

                                            ee70c7eb94c7cdb89eeadd177d55b2a959b79998

                                            SHA256

                                            f6b2150b92d1432d0f6d0b9b633cb2be8581589f38208b19eebe1ab7316f17c4

                                            SHA512

                                            baf82e2d11cdcef7bedbf4d58976ef7b78ee99540f36d749985672aec7bd1164857d01b3a1cbc14183fc6dc5697ebc1e42eb01f6c0540a169dd37618d8c4dd6d

                                          • C:\Users\Admin\AppData\Local\Temp\SQTB2Yz9K3.bat

                                            Filesize

                                            223B

                                            MD5

                                            0d99754b95f46fb86965816190e4178c

                                            SHA1

                                            1d1170bc6b09d2bbff2109279607f72c1fda59ac

                                            SHA256

                                            b35ac80e5b99172ab3f469f35de123402d810f50396b23f5a5a9335b36484b90

                                            SHA512

                                            1e97426c220f06a4a9cc7df2963a16cd8ee6980f42ebc6946bd81f34dd9176eb2095b3b928923693a5e3944b7f26ba83074884f9824c64181fc35f78e8a8f605

                                          • C:\Users\Admin\AppData\Local\Temp\Tar5881.tmp

                                            Filesize

                                            181KB

                                            MD5

                                            4ea6026cf93ec6338144661bf1202cd1

                                            SHA1

                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                            SHA256

                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                            SHA512

                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                          • C:\Users\Admin\AppData\Local\Temp\jFXOGCU6Cq.bat

                                            Filesize

                                            223B

                                            MD5

                                            eafd8be0d0fa18888b6f1344ee4a429e

                                            SHA1

                                            60e3e1e0119eacaae0e785dd19b4171abd65d917

                                            SHA256

                                            b22e0efee566b1a951323a6d12b79a4744ea7ed6c385c07faf47675fe581213f

                                            SHA512

                                            0a8414b68c88964a55a87a3948e74428a4b52e0744d353f3a98f4ff487d1ba455f8825ca2a47d7044087354ab6ef6f08993655858567db3c250e9a9d93e8f3d6

                                          • C:\Users\Admin\AppData\Local\Temp\lHo4kC1bcD.bat

                                            Filesize

                                            223B

                                            MD5

                                            2785731b3888db80086b8085cdc4cb62

                                            SHA1

                                            c24dafda1e23baa315cb27d2d9604c3d80b01413

                                            SHA256

                                            ad96f1e171187f26e3f00f64c475578b5ae50fad2a517ac14678c719ac068125

                                            SHA512

                                            e0924662e120e2ce48f9347f6242afe39ebc046ec2e92c9432c6b5f1ad6d9fb492b25b85d59d683d15d732425e7cddfe5dd66aa90a24f2b7de8149c27c1352c3

                                          • C:\Users\Admin\AppData\Local\Temp\uuaNNDTqg5.bat

                                            Filesize

                                            223B

                                            MD5

                                            7cc1f31543e317880db1bec31d5c3ad6

                                            SHA1

                                            c2428e64b33eb97b64c0f07d451f1f5777a4512b

                                            SHA256

                                            81ebbff9391d778d5077437c1b0908860caeb38db11cd47cc5b5d10f9fd53c73

                                            SHA512

                                            60da2a99caa8d8806dcdb1eceeb81e0ead61aed8ff0e0129371d59d5932cdee4ee074a642bb215c8beed193916dc011f88fb7b17a3fab54a39772ea3a52a0ab4

                                          • C:\Users\Admin\AppData\Local\Temp\xc1v93Hoh1.bat

                                            Filesize

                                            223B

                                            MD5

                                            2a523c49a8783ed686a5a32e5e665c3c

                                            SHA1

                                            521ff6667bd4ae01653c4bfe2ff1d90c3f1bc02f

                                            SHA256

                                            1dd5223361ed21a23837cfe7af3c646efe43491ed821e8cd151a45ebce4591bd

                                            SHA512

                                            7fcd43e3aa9617d290096a0e6eec3319aea35a8452f8e3df02391bfd5f706f6a5902801208aac726611221854e124af19f4196622113a462943da3a4da584ee3

                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                            Filesize

                                            7KB

                                            MD5

                                            ee64e06486a361a5f86305010a9e1c18

                                            SHA1

                                            32da7e7be1df7db2ddfe5f4b76aa20e8e8fc453c

                                            SHA256

                                            74b66bc1d4645f3dd7740fdb215a1d91858b791774f7ee220f190a6e7cfe2965

                                            SHA512

                                            204a803db46fe59530e29e3e58652f7c87d6f5ee6916dcef82ca5948ea643767e97a4fc050de245dec346d88647b6e37e28169dde7663c3dc18e0824f789b2a1

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • \providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • memory/888-501-0x0000000000080000-0x0000000000190000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1088-321-0x0000000000240000-0x0000000000252000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1088-320-0x0000000000F00000-0x0000000001010000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1336-622-0x0000000000360000-0x0000000000470000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/1544-562-0x0000000000140000-0x0000000000152000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1544-561-0x00000000013B0000-0x00000000014C0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2220-259-0x0000000000350000-0x0000000000460000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2220-260-0x0000000000340000-0x0000000000352000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2284-86-0x0000000001FC0000-0x0000000001FC8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/2284-84-0x000000001B770000-0x000000001BA52000-memory.dmp

                                            Filesize

                                            2.9MB

                                          • memory/2340-381-0x0000000000F80000-0x0000000001090000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2440-682-0x0000000000B40000-0x0000000000C50000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2440-683-0x0000000000240000-0x0000000000252000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2488-441-0x0000000000390000-0x00000000004A0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2748-15-0x0000000000200000-0x000000000020C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2748-14-0x00000000001E0000-0x00000000001F2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2748-13-0x0000000000D90000-0x0000000000EA0000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/2748-16-0x00000000001F0000-0x00000000001FC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/2748-17-0x0000000000400000-0x000000000040C000-memory.dmp

                                            Filesize

                                            48KB

                                          We care about your privacy.

                                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.