Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 10:55

General

  • Target

    JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe

  • Size

    1.3MB

  • MD5

    9d249adf6b02dcd81d26f3e2e1c679d6

  • SHA1

    d0110fce9c6efca6627fe739f62d2be02a43e521

  • SHA256

    ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3

  • SHA512

    c0442b78759cafccfe698c9af1fb55a54e4b2925bf61a7b59ea2b32274e31a4f65a23539cd8b2271d11d77b4539863a26baaed0395f819b85aa70491c189ffcb

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 64 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 26 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 17 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 14 IoCs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 16 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 64 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 42 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_ddcb8c29697c35828f461dd51c5bcd1f53700feeb893a551e7023c3e3088c4e3.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4780
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3580
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3392
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\fr-FR\winlogon.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4428
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SppExtComObj.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\de-DE\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4048
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Media Player\Visualizations\lsass.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2832
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\Idle.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2480
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hObRkxShqV.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2192
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:716
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Drops file in Windows directory
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:264
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2940
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:400
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1468
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\StartMenuExperienceHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4880
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Idle.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3104
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\spoolsv.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4428
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\debug\SppExtComObj.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:840
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\explorer.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5104
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\upfc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4200
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\unsecapp.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:752
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Crashpad\reports\smss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1444
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\lsass.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1972
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\System.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2436
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Provisioning\Packages\dllhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4708
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\TrustedInstaller.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:532
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\smss.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2712
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\TextInputHost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4500
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\SoftwareDistribution\PostRebootEventCache.V2\wininit.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4476
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1888
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'
                  7⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4796
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IGEPRbx49q.bat"
                  7⤵
                    PID:1376
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      8⤵
                        PID:5908
                      • C:\Windows\ModemLogs\explorer.exe
                        "C:\Windows\ModemLogs\explorer.exe"
                        8⤵
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        PID:5708
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QUR8LTwG0H.bat"
                          9⤵
                            PID:5760
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              10⤵
                                PID:3000
                              • C:\Windows\ModemLogs\explorer.exe
                                "C:\Windows\ModemLogs\explorer.exe"
                                10⤵
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                PID:772
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QUR8LTwG0H.bat"
                                  11⤵
                                    PID:4536
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      12⤵
                                        PID:2472
                                      • C:\Windows\ModemLogs\explorer.exe
                                        "C:\Windows\ModemLogs\explorer.exe"
                                        12⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2684
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"
                                          13⤵
                                            PID:3048
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              14⤵
                                                PID:2524
                                              • C:\Windows\ModemLogs\explorer.exe
                                                "C:\Windows\ModemLogs\explorer.exe"
                                                14⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:968
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5fBkFKqKat.bat"
                                                  15⤵
                                                    PID:6036
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      16⤵
                                                        PID:1616
                                                      • C:\Windows\ModemLogs\explorer.exe
                                                        "C:\Windows\ModemLogs\explorer.exe"
                                                        16⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1056
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eG7Plib0M1.bat"
                                                          17⤵
                                                            PID:5012
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              18⤵
                                                                PID:3212
                                                              • C:\Windows\ModemLogs\explorer.exe
                                                                "C:\Windows\ModemLogs\explorer.exe"
                                                                18⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:2260
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat"
                                                                  19⤵
                                                                    PID:2104
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      20⤵
                                                                        PID:3892
                                                                      • C:\Windows\ModemLogs\explorer.exe
                                                                        "C:\Windows\ModemLogs\explorer.exe"
                                                                        20⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:1444
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vlZZCFJNsh.bat"
                                                                          21⤵
                                                                            PID:4340
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              22⤵
                                                                                PID:840
                                                                              • C:\Windows\ModemLogs\explorer.exe
                                                                                "C:\Windows\ModemLogs\explorer.exe"
                                                                                22⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:5336
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4oJokgKWVw.bat"
                                                                                  23⤵
                                                                                    PID:5912
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      24⤵
                                                                                        PID:5720
                                                                                      • C:\Windows\ModemLogs\explorer.exe
                                                                                        "C:\Windows\ModemLogs\explorer.exe"
                                                                                        24⤵
                                                                                        • Checks computer location settings
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2220
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat"
                                                                                          25⤵
                                                                                            PID:4152
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              26⤵
                                                                                                PID:5532
                                                                                              • C:\Windows\ModemLogs\explorer.exe
                                                                                                "C:\Windows\ModemLogs\explorer.exe"
                                                                                                26⤵
                                                                                                • Checks computer location settings
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:2784
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4oJokgKWVw.bat"
                                                                                                  27⤵
                                                                                                    PID:740
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      28⤵
                                                                                                        PID:5216
                                                                                                      • C:\Windows\ModemLogs\explorer.exe
                                                                                                        "C:\Windows\ModemLogs\explorer.exe"
                                                                                                        28⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Modifies registry class
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:5948
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\bGwFtC02oQ.bat"
                                                                                                          29⤵
                                                                                                            PID:2384
                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                              30⤵
                                                                                                                PID:1532
                                                                                                              • C:\Windows\ModemLogs\explorer.exe
                                                                                                                "C:\Windows\ModemLogs\explorer.exe"
                                                                                                                30⤵
                                                                                                                • Checks computer location settings
                                                                                                                • Executes dropped EXE
                                                                                                                • Modifies registry class
                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                PID:2180
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat"
                                                                                                                  31⤵
                                                                                                                    PID:4572
                                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                      32⤵
                                                                                                                        PID:5364
                                                                                                                      • C:\Windows\ModemLogs\explorer.exe
                                                                                                                        "C:\Windows\ModemLogs\explorer.exe"
                                                                                                                        32⤵
                                                                                                                        • Checks computer location settings
                                                                                                                        • Executes dropped EXE
                                                                                                                        • Modifies registry class
                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                        PID:3760
                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat"
                                                                                                                          33⤵
                                                                                                                            PID:3904
                                                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                              34⤵
                                                                                                                                PID:2364
                                                                                                                              • C:\Windows\ModemLogs\explorer.exe
                                                                                                                                "C:\Windows\ModemLogs\explorer.exe"
                                                                                                                                34⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4704
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\Windows\fr-FR\winlogon.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3160
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Windows\fr-FR\winlogon.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3980
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Windows\fr-FR\winlogon.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4684
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\providercommon\SppExtComObj.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3596
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1624
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\providercommon\SppExtComObj.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2392
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\Windows\de-DE\conhost.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2968
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Windows\de-DE\conhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3168
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Windows\de-DE\conhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1020
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Media Player\Visualizations\lsass.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4480
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\Visualizations\lsass.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2428
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Media Player\Visualizations\lsass.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3212
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3540
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3828
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3760
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3528
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4776
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3364
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2736
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3988
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3980
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\StartMenuExperienceHost.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1128
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Security\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3596
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:404
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Users\All Users\Idle.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3232
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Users\All Users\Idle.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4580
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Idle.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2272
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\spoolsv.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2844
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1004
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\spoolsv.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:876
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Windows\debug\SppExtComObj.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3000
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Windows\debug\SppExtComObj.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1388
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Windows\debug\SppExtComObj.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2024
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\Windows\ModemLogs\explorer.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1528
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Windows\ModemLogs\explorer.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:1376
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "explorere" /sc MINUTE /mo 6 /tr "'C:\Windows\ModemLogs\explorer.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4440
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\upfc.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3924
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3264
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\upfc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3576
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3048
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4340
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1876
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 9 /tr "'C:\Program Files\Crashpad\reports\smss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:4548
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2284
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Crashpad\reports\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:2240
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\lsass.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2356
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\lsass.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2096
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\lsass.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1476
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Windows\Tasks\System.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4016
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Windows\Tasks\System.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4768
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Windows\Tasks\System.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4952
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Provisioning\Packages\dllhost.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3392
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Provisioning\Packages\dllhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4532
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\Provisioning\Packages\dllhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4852
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\TrustedInstaller.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3764
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "TrustedInstaller" /sc ONLOGON /tr "'C:\Users\Default User\TrustedInstaller.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:3856
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "TrustedInstallerT" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\TrustedInstaller.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4760
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\smss.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              PID:1472
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3960
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\Pester\3.4.0\smss.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4536
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\TextInputHost.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4688
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\TextInputHost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:368
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\TextInputHost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:3952
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Windows\SoftwareDistribution\PostRebootEventCache.V2\wininit.exe'" /f
                                                              1⤵
                                                              • Process spawned unexpected child process
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1480
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\SoftwareDistribution\PostRebootEventCache.V2\wininit.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:1216
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Windows\SoftwareDistribution\PostRebootEventCache.V2\wininit.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2820
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2864
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4568
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2480
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:968
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:4652
                                                            • C:\Windows\system32\schtasks.exe
                                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                                              1⤵
                                                              • Scheduled Task/Job: Scheduled Task
                                                              PID:2784

                                                            Network

                                                            MITRE ATT&CK Enterprise v15

                                                            Replay Monitor

                                                            Loading Replay Monitor...

                                                            Downloads

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              7f3c0ae41f0d9ae10a8985a2c327b8fb

                                                              SHA1

                                                              d58622bf6b5071beacf3b35bb505bde2000983e3

                                                              SHA256

                                                              519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                                              SHA512

                                                              8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\explorer.exe.log

                                                              Filesize

                                                              1KB

                                                              MD5

                                                              baf55b95da4a601229647f25dad12878

                                                              SHA1

                                                              abc16954ebfd213733c4493fc1910164d825cac8

                                                              SHA256

                                                              ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                              SHA512

                                                              24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                              Filesize

                                                              2KB

                                                              MD5

                                                              a43e653ffb5ab07940f4bdd9cc8fade4

                                                              SHA1

                                                              af43d04e3427f111b22dc891c5c7ee8a10ac4123

                                                              SHA256

                                                              c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

                                                              SHA512

                                                              62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              ab24765a7393bd3cef8acbf0a617fba2

                                                              SHA1

                                                              ef2c12a457a11f6204344afed09a39f4d3e803cb

                                                              SHA256

                                                              3a03c7efabe880ae9f283b1cf373d3f09d07ab619028319b3599b643ae140d47

                                                              SHA512

                                                              e16306674a8c89f54467d7fba3857e1e0bdf3729f5de9f4451520cfbddfa535c4d653dde6efcac38efd693e9b3e4965fcd08c559e720c372feca65050b46e355

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              9cc12124628fb779c6e4a668d19279d8

                                                              SHA1

                                                              b4cceb7802da4e9feeec731fcf82ba9156c8110a

                                                              SHA256

                                                              f05e5f5626b59650cbbe4448c606c5e2b7ba5d03520c529ac5f674d365e1eedb

                                                              SHA512

                                                              d22469ef1613fd261c5a3005786fa63de35a0418a5ad1bc6f1dab109c31a9a281267b8a0ea20d347f6b81714357ae394219d7ac5fe0726ee7b1690f162323cbd

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              46bf20e17dec660ef09b16e41372a7c3

                                                              SHA1

                                                              cf8daa89a45784a385b75cf5e90d3f59706ac5d5

                                                              SHA256

                                                              719589acc67594a2add00dca3c097551163199edbdd59a7f62f783871ef96e17

                                                              SHA512

                                                              91225c1aac17fa26ec00913d5e96950ed11d44a1fd28f34a1810fe143176864cf2b9624dc053183d8f28db5a3903c5e092aab180fb21ce2a3775223ee111df54

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              575c67abdb0b2c72de0d9dd38b94d791

                                                              SHA1

                                                              27783f259ffd096b21c02c70cb999bf860183124

                                                              SHA256

                                                              fdf985fb9c56b4462675c41f68555f8762dd7043b15750968208b88be87252bc

                                                              SHA512

                                                              61b23a15b52cf51b525993e8cfc0b9fd41d1bb28501c96a35f776bfa738390783ad266c2d0383a53770f3662dd118a45114d92afee63b4673e88008a6559b774

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              3c625954a51c4bbd8141206b00f6fc0a

                                                              SHA1

                                                              4128cb2f9d2984844e303e2e330e448334e5c273

                                                              SHA256

                                                              952515feb4929cfad2435c679a5fad19242e938e8a7c97afebb1f3d996bd3ec4

                                                              SHA512

                                                              3f7c4ea0551de5b6237ca13419413e6e73e85632e9bb09b5354d6310b5969f9c3a2dc27142e75e8572c2c65b2bc7615269fad27dcea2f91c389b6758e2630517

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              9f0b3bbfa39f2566ed59f5e594ad3848

                                                              SHA1

                                                              c9901f5d073fe6c85a4d5a52be4be6d050a7aa5c

                                                              SHA256

                                                              f4201e88a34d8a1958b81081136d6acd2edc2ae13561ad8e88c49443b76d7592

                                                              SHA512

                                                              f2590698ad5d615d68f041f8030f10469a3aeb52600303a55d6b09cb4945c673c770427abb07fa8c63725062f9efea0f7edf6da3174d3a2c08f268d51d2f75b9

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              d39ea6f9ab2ac89f0eecf4195aa92ab1

                                                              SHA1

                                                              330eceaf8a8f7f482b8efcdd909dd17fcab58861

                                                              SHA256

                                                              c43aeb94aa5a3757d5366738541991ed39ff1ad7d5b5f5644dcecd78bdc48398

                                                              SHA512

                                                              25d06b3688f9454a2b9598c9cc65f49184d743124a5723b43a4278effd95bee192e83ba7be486f5e331692d78d81e58c5cc2720aac56551dc3f90a9e81278222

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              2c30103cc6b103339cfe44137ca0edf0

                                                              SHA1

                                                              ecdc8c1685831e906cbb8ca6065ab4bb06fe3db4

                                                              SHA256

                                                              85ea59925c660ced52ba5095323e580d61aa8f8de82f31cdde85a5ed7e75cfae

                                                              SHA512

                                                              a870be1cb86f955187170d99c7e6200f6871bc7858885d3b2f431bfa6f9af1d3d86a00add6f6f5a0396ed25fc19c4181b985cf08921ad98bf4903568fe59a482

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              6bf2927575032d77fab2956579e56348

                                                              SHA1

                                                              55bfbdacbf4a787b232793f19eca4df667722621

                                                              SHA256

                                                              a8f97ad6d46dc8b95328e3d85c48451537b2c71855a5913f7b2f3305dab0b6f0

                                                              SHA512

                                                              7649c7f3c6d753ce6d374798f1f9e0bc6aa84fd445407bd0a0a4cfaa6f48c5d54deb0c836b39b5104c9e82922c0daa84fe824c43f84ae89860c7d1c68610decc

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              17ea263ce8c38396c330fd30047d0522

                                                              SHA1

                                                              65304731eecbe75dd17c1bafbcc48dbf25e17eb7

                                                              SHA256

                                                              e82e800314f4323137889614c5094bd5005946be034263b84ca957a992b099e8

                                                              SHA512

                                                              0799a50c0c6fe5eeca124395e57b38da73ae57554fa0063beb720bba8116e256f91f86c9138e452541e1672b349a4eb4154b3787dda67d481a6f67c97c336eba

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              fec78ebbd765e6f8d91ff70218cfeb45

                                                              SHA1

                                                              11018ec3fa5d64501496c37f8687b773da21e68e

                                                              SHA256

                                                              29086aafe3d9aa700651b295c0007d7832d7ac4fca9e02702706566b7d42f20d

                                                              SHA512

                                                              3534898dc42185a99c3be830121870ab99e9ff1857cb165ce50f45fe205c4f3cef708e42f914fba573d88e31ac9f719d101d4ddd5b94b848440ef2d6dbcf4942

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              9301fb10a9394288e8324feb7da20e8d

                                                              SHA1

                                                              13cf5e60e24b5ee2c70badf42a0c0a8a1af4d3d0

                                                              SHA256

                                                              1687eeb30b85104251b199766ec1f00574c3ecd46a35578c2d7ce6db95ea28ec

                                                              SHA512

                                                              9fb789ff290c48028e0bd3ddc6fbc5bc1e34d37a967123f3f565ba639cc820901885ab4316e64dbf72515fa254f12ffc16273560aa681b7a28f564301181ab66

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              f744cd7aaf7746b659b70728f3172e24

                                                              SHA1

                                                              cbd6215e6f9416d2bcd48e6e9f56618c48fbbd00

                                                              SHA256

                                                              917a1e7bd5e754048e17c20e320bc5f06644c7292e7c38334743dcb50e3aec15

                                                              SHA512

                                                              394f71c4674543f74bef27b0314f997052a1ce0113ce923c4303ea81319995184a55e8582d163bd163b0723e7beb2596f01a6e9e875f11568f117b0218f64fe0

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              e30907802baa9dd623a0749633436390

                                                              SHA1

                                                              0b3a45b64d39a0d73524ab21bdc739d098500dc7

                                                              SHA256

                                                              85b5fbf31b1fe22ca4cb728d19cace16df9a4fe854596f150d703ad58410fac5

                                                              SHA512

                                                              b063f69bf0a864c7d56183722de6a8ce91d5e6db8668eb6b9d9626ce360ed309eddad230b13575ff5e4b240fd51dc98619697065237f50dfc115b0a5f77abe41

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              6d42b6da621e8df5674e26b799c8e2aa

                                                              SHA1

                                                              ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                                              SHA256

                                                              5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                                              SHA512

                                                              53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              6d3e9c29fe44e90aae6ed30ccf799ca8

                                                              SHA1

                                                              c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                              SHA256

                                                              2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                              SHA512

                                                              60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                              Filesize

                                                              944B

                                                              MD5

                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                              SHA1

                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                              SHA256

                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                              SHA512

                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                            • C:\Users\Admin\AppData\Local\Temp\4oJokgKWVw.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              83ff0d18b63bc0f89ecef29351d12681

                                                              SHA1

                                                              0830a596f20306b5d991773fd7bdd1990365907b

                                                              SHA256

                                                              02794a03a09f4e1797a02ec9663493996219fb397f266154cac6481042418d06

                                                              SHA512

                                                              19594f309ba8f5bfce4d0194ab284bbe0725d09b9c2c8624493b287209364680a6611159a380d9075cc7eb2c740639f574e36fd4f6859db6434522d574389ac9

                                                            • C:\Users\Admin\AppData\Local\Temp\5fBkFKqKat.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              3985157ba25552c52fe9dbfd55754a3a

                                                              SHA1

                                                              afc385a0b03faf5653d27e4ec020b6be82fcab2a

                                                              SHA256

                                                              5651fe7185fb21ea1d8ceacd16ecdcdf9f108ab946b0d412bbbe3558c2bf66ca

                                                              SHA512

                                                              e1830323b74151fccf704ac40f8dfed7ae0200f5e94c503e5afcd69ddb8ecfef0033c3b9a55a2f9a4cc01ad5eb602e63fa65a69fd61bf2348bdf6f242563f7e6

                                                            • C:\Users\Admin\AppData\Local\Temp\DemtbJLPzJ.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              88bb82bbed3bf56c8297713905afca3a

                                                              SHA1

                                                              d7d90597dc9cf6705d7d7dfe1e6a154f505056e9

                                                              SHA256

                                                              0ff59e8b1eb49f77c4dc8054c97cc2b81711d2e8d10d143aec81e292618c3df0

                                                              SHA512

                                                              6da2f92420f4dd39e52022788847e562e61db7aad7c4d32209637550754e57a3824a2c6c8ac6dbe10d3d919cfa994354e954ef51ddf70bdc48bbca254d961a20

                                                            • C:\Users\Admin\AppData\Local\Temp\FaowIOOII5.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              d2c71c86bb10786c94e2ccc5e2229a2d

                                                              SHA1

                                                              44c8952f08f5fa5bd1cc80f4975e536217c8c7fa

                                                              SHA256

                                                              d5b1f155acd8b02d5748b5d6baefa74baf59bff9d30afb86f7654ff1715c636e

                                                              SHA512

                                                              38df48ec0021c728c01a0df94ecf34741b262ceefec054e532ef74384ee43a5066bd40de1f95105998e83ef2fc4a4f8cbd79a80fddc13c16a732fe15560bf6c8

                                                            • C:\Users\Admin\AppData\Local\Temp\IGEPRbx49q.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              ad80a2ff4dfde52085186798ee368147

                                                              SHA1

                                                              20d238d6c53664d93a49db3a7492a9616208bc00

                                                              SHA256

                                                              001903781caf2e38123781863a42045f5ea704a2e18633522108ab31c08c8a52

                                                              SHA512

                                                              bdb22b8d9dccc16861867760600cc7a60d9aacf36f38a5d6432f96a3f621b01a6cb1ba59b0753929ad55affd86a1c24ba89ddf2f57ed3044b2cbb7cd4f07504a

                                                            • C:\Users\Admin\AppData\Local\Temp\QUR8LTwG0H.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              04bcec6c5249cf645096d8ca2202978a

                                                              SHA1

                                                              faf4f5842d7dbcbf35157c459c2c6f386fee3fc9

                                                              SHA256

                                                              228c24f19107a15ca084a8a26fdc5c2c18f66d1e3668ba1cece099f121867b41

                                                              SHA512

                                                              f5d58b1a07f2fe24c51a90d7ea01de2a7a14dd40c9b786f8d1cec875ab070264b885ac969731971f67dd902e75388482e5962c3ee827a450df69fa2c8a5473db

                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_wbj3f11l.opi.ps1

                                                              Filesize

                                                              60B

                                                              MD5

                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                              SHA1

                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                              SHA256

                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                              SHA512

                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                            • C:\Users\Admin\AppData\Local\Temp\bGwFtC02oQ.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              fe64dd7ace1407fb49324ac0b41fb159

                                                              SHA1

                                                              afd944102af713967834cfb0a37d3733184477b9

                                                              SHA256

                                                              71eb9c109b70cb481ab98d68c57b0036d220b6c419a98810433155beb675ae5f

                                                              SHA512

                                                              770931aef80055700838cd17631179ad18bd0c5bfd2d50d8e931c3ae493cf54cfcf5d297c4f7f786de6a88277a8f7bdb5584d80b03575ca2f332608b1254f4fb

                                                            • C:\Users\Admin\AppData\Local\Temp\eG7Plib0M1.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              ca6776b7fad309e63825babac51595f0

                                                              SHA1

                                                              31fef24bca8458a9fdcb4a916f6ee40b8b97cf28

                                                              SHA256

                                                              8e82e2af77fb8cbaddd582110b089f6a69831bbf3eff4af896ad8fa89b71c08e

                                                              SHA512

                                                              2bb51ef52ab0b02c9a3bfafd8a5e15c46b11e919531cdc94777c84d1fe16fce0e996d564c90c2212670216febd77205940b2d9d05b5e427973ee97ad8e8f199d

                                                            • C:\Users\Admin\AppData\Local\Temp\hObRkxShqV.bat

                                                              Filesize

                                                              199B

                                                              MD5

                                                              646955fd6736d9e5ad9494f8a8ca24b8

                                                              SHA1

                                                              388e7823cfb9bd6212053004734272e66cf7d518

                                                              SHA256

                                                              a6985dbba8ae618169d869a5530aa3efc72b60b78ac9e5280d3ca2bb304f8284

                                                              SHA512

                                                              5d858882d1ba3952751854000dfa4834efd02fc9a81e34dc42a6ec4dbec73fe343253508a3f3560e6c0ec8f021eb7eed17e6f008ac2fa6994842a17cb6a511f5

                                                            • C:\Users\Admin\AppData\Local\Temp\rm9ahlPG2t.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              56d6224a47f7029ccdc943134b0d3a7d

                                                              SHA1

                                                              4b91eacf745ed99166ac1e970fca62b8b4058794

                                                              SHA256

                                                              48709e7f8e8053d5774eb9f9747b8fdb011f0cc709be32adf6ea466a860fdbf2

                                                              SHA512

                                                              b94672edea9b6fd9de3b6d7f0d5b6805c35f91977b88ea8166cffcf08da38a69d5e4426afe34fdf09cbed919e1d218b050e0490bc05dd660d30c3d7f1011eecc

                                                            • C:\Users\Admin\AppData\Local\Temp\vlZZCFJNsh.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              9da4ddf8dca10e5acda5fd4964c1c7f8

                                                              SHA1

                                                              7967afc2a8f384b9c6d0fab4003ee123926d7b76

                                                              SHA256

                                                              1e4b24a2df4f1269b80122ef26fe618aaa3843e6ebc823bdf8f0727016b632fc

                                                              SHA512

                                                              494229240b21c0108018c07fecda5af59b02836e4bc68f308b5e3f19db43a7202597c9f4a6a204a76162382d2afde1e446aca482e46c1cc39473bd3c2c282ce4

                                                            • C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat

                                                              Filesize

                                                              198B

                                                              MD5

                                                              bdba82034009ee49391b4b208515c82f

                                                              SHA1

                                                              a9d50d2cca00e7dc1aee820b04f4e4e2f8d66bb4

                                                              SHA256

                                                              37f66b218f8d45011e6d142a1dc9e96594b386d7fd7a3a2023553f7961e5b3e0

                                                              SHA512

                                                              5d0967092d549352036339e3822adbf04e67090109f56c7a3637fb3f71dc138cf044b652f564165eede1f511c8d8c0dd1cf710d8f0f37792e14c880710f95a60

                                                            • C:\providercommon\1zu9dW.bat

                                                              Filesize

                                                              36B

                                                              MD5

                                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                                              SHA1

                                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                              SHA256

                                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                              SHA512

                                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                            • C:\providercommon\DllCommonsvc.exe

                                                              Filesize

                                                              1.0MB

                                                              MD5

                                                              bd31e94b4143c4ce49c17d3af46bcad0

                                                              SHA1

                                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                              SHA256

                                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                              SHA512

                                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                              Filesize

                                                              197B

                                                              MD5

                                                              8088241160261560a02c84025d107592

                                                              SHA1

                                                              083121f7027557570994c9fc211df61730455bb5

                                                              SHA256

                                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                              SHA512

                                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                            • memory/264-104-0x00000000014D0000-0x00000000014E2000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/400-348-0x0000029C6D370000-0x0000029C6D4BE000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/532-371-0x000002BD1FC10000-0x000002BD1FD5E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/752-336-0x0000022F2ABC0000-0x0000022F2AD0E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/840-387-0x000001CB7F720000-0x000001CB7F86E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/968-412-0x0000000000EC0000-0x0000000000ED2000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/1444-381-0x0000024F47D00000-0x0000024F47E4E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/1468-372-0x0000011D365C0000-0x0000011D3670E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/1888-341-0x00000297613F0000-0x000002976153E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/1972-380-0x00000190C0B40000-0x00000190C0C8E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/2180-463-0x0000000000F80000-0x0000000000F92000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/2436-333-0x0000020F767F0000-0x0000020F7693E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/2528-12-0x00007FFB65D93000-0x00007FFB65D95000-memory.dmp

                                                              Filesize

                                                              8KB

                                                            • memory/2528-13-0x0000000000C60000-0x0000000000D70000-memory.dmp

                                                              Filesize

                                                              1.1MB

                                                            • memory/2528-14-0x000000001B870000-0x000000001B882000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/2528-15-0x000000001C0A0000-0x000000001C0AC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/2528-16-0x000000001B880000-0x000000001B88C000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/2528-17-0x000000001C0B0000-0x000000001C0BC000-memory.dmp

                                                              Filesize

                                                              48KB

                                                            • memory/2712-345-0x000002237B9A0000-0x000002237BAEE000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/2784-450-0x00000000015F0000-0x0000000001602000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/2832-41-0x0000021FA5D70000-0x0000021FA5D92000-memory.dmp

                                                              Filesize

                                                              136KB

                                                            • memory/2940-384-0x00000200F7690000-0x00000200F77DE000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/3104-375-0x000001A1C9000000-0x000001A1C914E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/3760-470-0x0000000000D60000-0x0000000000D72000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/4200-363-0x0000022DCBC50000-0x0000022DCBD9E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/4428-342-0x000001341A120000-0x000001341A26E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/4476-366-0x000001BE9CB40000-0x000001BE9CC8E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/4500-369-0x0000023FFD820000-0x0000023FFD96E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/4704-477-0x0000000002C30000-0x0000000002C42000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/4708-351-0x000001F33F200000-0x000001F33F34E000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/4796-330-0x00000224F60A0000-0x00000224F61EE000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/4880-370-0x000002076B870000-0x000002076B9BE000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/5104-356-0x00000213B76B0000-0x00000213B77FE000-memory.dmp

                                                              Filesize

                                                              1.3MB

                                                            • memory/5336-437-0x00000000030C0000-0x00000000030D2000-memory.dmp

                                                              Filesize

                                                              72KB

                                                            • memory/5708-391-0x0000000002A50000-0x0000000002A62000-memory.dmp

                                                              Filesize

                                                              72KB