Analysis

  • max time kernel
    145s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 12:29

General

  • Target

    JaffaCakes118_d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383.exe

  • Size

    1.3MB

  • MD5

    e1dae2545a28127e5dd7dc96ecbfe215

  • SHA1

    0992a5b1b3ed6d3c13307fedeedc8c8bdbbe48c4

  • SHA256

    d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383

  • SHA512

    caf4206afc59643e2f370b48620a8186176a4a4a5832dc1e52c00b590f4e083aa9eb7d42a6e0d744bd72795aaffc09f90d06373b9c10bbe64105a9205c7e4f29

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 2 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 18 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 16 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 16 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 17 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383.exe
    "C:\Users\Admin\AppData\Local\Temp\JaffaCakes118_d0b1fd3b6b92579cbc2699c60e03b093166441b1a41fc4266964dd354702c383.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:3528
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1636
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\wininit.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\cmd.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1784
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Music\dllhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1844
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\services.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\conhost.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Sun\Java\Deployment\SearchApp.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4932
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\RuntimeBroker.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2068
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Music\dwm.exe'
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2616
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NbdQR4wU8p.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:660
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1300
              • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:604
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\SpZgFYZT4y.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4940
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:1392
                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                      "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4936
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3864
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3740
                          • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                            "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:468
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:5000
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:3416
                                • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                  "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:1536
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4952
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:972
                                      • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                        "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • Suspicious use of WriteProcessMemory
                                        PID:2172
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:736
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:3484
                                            • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                              "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                              16⤵
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4932
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\DC0SKfNvdG.bat"
                                                17⤵
                                                  PID:2620
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:2184
                                                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                      "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                      18⤵
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:5036
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat"
                                                        19⤵
                                                          PID:4236
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:3456
                                                            • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                              "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                              20⤵
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:4964
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oPL6j2OtN4.bat"
                                                                21⤵
                                                                  PID:4908
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:4936
                                                                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                      "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                      22⤵
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:1200
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat"
                                                                        23⤵
                                                                          PID:3080
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:1644
                                                                            • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                              "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                              24⤵
                                                                              • Checks computer location settings
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:1484
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat"
                                                                                25⤵
                                                                                  PID:3044
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:5020
                                                                                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                                      "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                                      26⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2308
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat"
                                                                                        27⤵
                                                                                          PID:1536
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            28⤵
                                                                                              PID:3436
                                                                                            • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                                              "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                                              28⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:3116
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat"
                                                                                                29⤵
                                                                                                  PID:4380
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    30⤵
                                                                                                      PID:544
                                                                                                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                                                      "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                                                      30⤵
                                                                                                      • Checks computer location settings
                                                                                                      • Executes dropped EXE
                                                                                                      • Modifies registry class
                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                      PID:1576
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\C0VS1u4WCC.bat"
                                                                                                        31⤵
                                                                                                          PID:2212
                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                            32⤵
                                                                                                              PID:3232
                                                                                                            • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                                                              "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                                                              32⤵
                                                                                                              • Checks computer location settings
                                                                                                              • Executes dropped EXE
                                                                                                              • Modifies registry class
                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                              PID:4924
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0LMDaVm4bI.bat"
                                                                                                                33⤵
                                                                                                                  PID:4388
                                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                    34⤵
                                                                                                                      PID:3060
                                                                                                                    • C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe
                                                                                                                      "C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe"
                                                                                                                      34⤵
                                                                                                                      • Checks computer location settings
                                                                                                                      • Executes dropped EXE
                                                                                                                      • Modifies registry class
                                                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                      PID:1548
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat"
                                                                                                                        35⤵
                                                                                                                          PID:996
                                                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                                            36⤵
                                                                                                                              PID:2644
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\providercommon\wininit.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2916
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2828
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 11 /tr "'C:\providercommon\wininit.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2620
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\cmd.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2416
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2392
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\cmd.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4560
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2132
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:5112
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1988
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Music\dllhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3268
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Admin\Music\dllhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:676
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Music\dllhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3824
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2704
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4744
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\fontdrvhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1624
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\Links\services.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4888
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\services.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:224
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\Favorites\Links\services.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2168
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1052
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4992
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\conhost.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:560
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Windows\Sun\Java\Deployment\SearchApp.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4836
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Sun\Java\Deployment\SearchApp.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3096
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Windows\Sun\Java\Deployment\SearchApp.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1204
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Google\RuntimeBroker.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:4368
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:1716
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Google\RuntimeBroker.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:3176
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Public\Music\dwm.exe'" /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:5020
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Public\Music\dwm.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:736
                                                      • C:\Windows\system32\schtasks.exe
                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Users\Public\Music\dwm.exe'" /rl HIGHEST /f
                                                        1⤵
                                                        • Process spawned unexpected child process
                                                        • Scheduled Task/Job: Scheduled Task
                                                        PID:2288

                                                      Network

                                                      MITRE ATT&CK Enterprise v15

                                                      Replay Monitor

                                                      Loading Replay Monitor...

                                                      Downloads

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\fontdrvhost.exe.log

                                                        Filesize

                                                        1KB

                                                        MD5

                                                        baf55b95da4a601229647f25dad12878

                                                        SHA1

                                                        abc16954ebfd213733c4493fc1910164d825cac8

                                                        SHA256

                                                        ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                        SHA512

                                                        24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                        Filesize

                                                        2KB

                                                        MD5

                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                        SHA1

                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                        SHA256

                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                        SHA512

                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        77d622bb1a5b250869a3238b9bc1402b

                                                        SHA1

                                                        d47f4003c2554b9dfc4c16f22460b331886b191b

                                                        SHA256

                                                        f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                        SHA512

                                                        d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        d28a889fd956d5cb3accfbaf1143eb6f

                                                        SHA1

                                                        157ba54b365341f8ff06707d996b3635da8446f7

                                                        SHA256

                                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                        SHA512

                                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        bd5940f08d0be56e65e5f2aaf47c538e

                                                        SHA1

                                                        d7e31b87866e5e383ab5499da64aba50f03e8443

                                                        SHA256

                                                        2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                        SHA512

                                                        c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                                        SHA1

                                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                        SHA256

                                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                        SHA512

                                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                        Filesize

                                                        944B

                                                        MD5

                                                        cadef9abd087803c630df65264a6c81c

                                                        SHA1

                                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                        SHA256

                                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                        SHA512

                                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                                      • C:\Users\Admin\AppData\Local\Temp\0LMDaVm4bI.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        bd7b410c8b93c103c9c580b093e21d33

                                                        SHA1

                                                        b7e891b5ac30de3c2512df1cdfa8b7850080b8ba

                                                        SHA256

                                                        517a26ed7909c05ad8a81ebb989b050e308e96733b16ebb3e6feeb7158e01060

                                                        SHA512

                                                        8ecf5a8ce3393e5e768c6aefec5fdb981445201a3e4796abafa626a65ef9f9c5d16cea7e1dc376caf9203efcb9dd90289fe01f4db3de937d1e5e572069686269

                                                      • C:\Users\Admin\AppData\Local\Temp\3HNGHapxv4.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        e744a596686b838b1593770a6a12dd3f

                                                        SHA1

                                                        4344ce1fc565118047974eb2074e914542db6b49

                                                        SHA256

                                                        17215fe43c62340d9832b571cc48bae83bbee08a99f9d050f398509b69d228e2

                                                        SHA512

                                                        8231c621d0a22d3543f89035800b96bdac9a7e2424cbf3d3c155a133d337f0c316e8d89db5337bf691a21b214ad97d612c32f36eaecf946bdf31f241282ddea9

                                                      • C:\Users\Admin\AppData\Local\Temp\95TPLp0dsP.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        f16981c0f34006671b3692ec210c2136

                                                        SHA1

                                                        890a27b6e6099b050d6b95d8de4358a1eb7dd617

                                                        SHA256

                                                        9e73e9abc2e4d1571e4059c02407905fdc2f1198d154c223e126637778f823e6

                                                        SHA512

                                                        d55d6abc9c59c54809bf99bec22dfc693b0ee7dbe01710bd14c1449023793223a247c6085e2453c6d1061532c359c04f8e8649a08c6ff3f7e90c68f0645db014

                                                      • C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        4a730aa174b85efcdac8dbece297feff

                                                        SHA1

                                                        13f754ef04b076dca8ee28d2e6b8b4a4b3089953

                                                        SHA256

                                                        adbd8cf56c5a605d07c1d0fcd1a2bfc8e5d98d6485e25e2f0673633624731612

                                                        SHA512

                                                        e277182e48e26c360113c1d650181eab3b8151f787f8c9ede63304fb809d8cd83f132a435c985763135467b5ba5968179a1427bacfc607b6c1c2b5c2e0cf529f

                                                      • C:\Users\Admin\AppData\Local\Temp\C0VS1u4WCC.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        3cf304c9479ae304b85a87b6fd39d969

                                                        SHA1

                                                        9bafa4758a6e32fae55425b54bac18646437d4dd

                                                        SHA256

                                                        c0aa2605896055c55850355f91489a161c286f2705928beb234343807cfc8ec2

                                                        SHA512

                                                        a2b44164bc8c51025e3295d2ca8785b1793335364f2ef6b9258d8830c34364b44516ba5b426625f5c0329e444f638df7757c1a481a17bcf72232c3a2e45139c5

                                                      • C:\Users\Admin\AppData\Local\Temp\DC0SKfNvdG.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        a5824b38cd2a2536a52048d042f2bb6b

                                                        SHA1

                                                        bfe30a464e7ee65c7a6b359eb260cb64066cdd66

                                                        SHA256

                                                        c13471ae4a565f163ef7d8264f42f567863716e351ad200b2eda335996d4e9ba

                                                        SHA512

                                                        75c24531b1081f15fea9b4a336abb435c78763ca48b94137820e4a218aaaf888f6ac85d3b4d73e70525edd04bd6f485988de2a00704c994b3ed2c96c9902fbf4

                                                      • C:\Users\Admin\AppData\Local\Temp\Kz6bOuYaab.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        ebbf07e8ebab1288d74b34b780808b36

                                                        SHA1

                                                        c0a382e7ef32051edebb02d61b7b6ea33a613760

                                                        SHA256

                                                        b0cf9330b48f01c60d6c8ecda82905857fb7fd64cd3fa48f670dfa11cf043d8b

                                                        SHA512

                                                        5365b608d40501b3a4c8bcf217a6b49862490374701c2afbd5249f1da6ef8871b82772b78fb324d2d1e68c14805edcea850aaaacfb6df053b813c0077248de8e

                                                      • C:\Users\Admin\AppData\Local\Temp\NbdQR4wU8p.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        e7af5fe271470e68274a666cc86ea0e4

                                                        SHA1

                                                        cc58a7947e7bcad6f133d7e86f33ecdb1f7e2c30

                                                        SHA256

                                                        5839f481143bad1a8c8c226bcee62311a427013a2ae9ee561d1948439788a4bc

                                                        SHA512

                                                        4ab903277172d56ee58cbf49ae86a5cba6013dc2a0f9d4a450e331b0b48abb0ae5ec18c2e389176d0ce29f6fec515c2ca3ccb32ce07a8097297f582dbf126afb

                                                      • C:\Users\Admin\AppData\Local\Temp\SpZgFYZT4y.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        c59bcfb5601997844d0d8e430403e14a

                                                        SHA1

                                                        7925a7d45d720ea4ef7aab221761db0b839dbda8

                                                        SHA256

                                                        377939cb0584ae986f3a51d88bb6d2a7b3052f28199e33924d57863d632d9b2a

                                                        SHA512

                                                        361dfd399873ec6eb19779fa27941ca6974a4f632919854d98361611dc3afb798bd07d84d987b2bbe074fc71945a61589eb11782139c0f25637127e65a903bb7

                                                      • C:\Users\Admin\AppData\Local\Temp\XhdmdigGiX.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        db7c2e270b29998bd37619819bb2d54b

                                                        SHA1

                                                        05728fbf28a10c861054b3866f319e3544b85ccd

                                                        SHA256

                                                        20fb80102b5415368418ca88bb3736504b9b326810028388f20d4d4b964a1042

                                                        SHA512

                                                        383d35fa3c945123afbfcfa6adb3e240a4035f486a985a0592ff9904c1f99b8c8ae59ba3e1e2518a64b3a610661b327e99b8d3047d4bfd28d2d19ed4ab8c3d06

                                                      • C:\Users\Admin\AppData\Local\Temp\ZcfpJnj91J.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        7aeaa4656f522a5a6b0b0ae0f968afec

                                                        SHA1

                                                        09d63cb0aabd0220075e188f8594e1bd562a77e8

                                                        SHA256

                                                        ea93431a944b01b6994025a59a4162cfa30d6b62d9a49765ed2cea4ee1ae41f5

                                                        SHA512

                                                        28eea28b1242c2ff42e652c5267e6f0efeb75be014baf0cb5cb7b36931fa3c5319033f4a27d1fe868d1936c004aee226ece33679110fe0b5822755a4876da96c

                                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_nmegpvud.ma4.ps1

                                                        Filesize

                                                        60B

                                                        MD5

                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                        SHA1

                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                        SHA256

                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                        SHA512

                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                      • C:\Users\Admin\AppData\Local\Temp\oPL6j2OtN4.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        02838031214dfd7bcb84ccc12885d47a

                                                        SHA1

                                                        637a1832a19c36dacbe007583bd84de8355a1c90

                                                        SHA256

                                                        a2b4b64b3a1a711cfa8b2abf3bae177d49cc38c11a8190307389e10a8381aaf4

                                                        SHA512

                                                        c9bc1dde90cdb888061d7f244cd3f0d443e1d265333d25b2bd3ee53bfae4e4adedbc86ca7e7e462b207d748489e1b5af10e799af110c4e7955ca94bde57f073d

                                                      • C:\Users\Admin\AppData\Local\Temp\pFE2FgvhS1.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        eba9d7fe5f07fae90eed603dd33952c8

                                                        SHA1

                                                        5c4bb1e7956489f973d3ca3d6522cae72cd177c0

                                                        SHA256

                                                        b87c3d48f506d29bf4b6398e8290b8ed93960b0ee941ac81077b544512a64706

                                                        SHA512

                                                        6c313c9184c7581f65c7fda74721cbdbd5e9aa577c58d882b656ca27ec89055519a528a00d205b6a34bc9fb5e52eb7c1da0df552a2278c9b632d09653c3ee612

                                                      • C:\Users\Admin\AppData\Local\Temp\qKN9Q7Smhq.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        87b04ef72b08e1f2773129c74f9b7467

                                                        SHA1

                                                        1d0a155c2da11a88fb5dc99f1118176a01551362

                                                        SHA256

                                                        d9eaafc87d5917a57b747e96dff4e02d0441a7a4c9b4900ae2ddc71c6513e7bc

                                                        SHA512

                                                        cddba76e50a4f71c79dd4f57aae8b70baab3a99e0018aff9bbd582393d85408a33b4570cddfdd144f44adff5365ee92ed54fdb68a741d31f3abfad80710f46e5

                                                      • C:\Users\Admin\AppData\Local\Temp\wNwF62sylT.bat

                                                        Filesize

                                                        230B

                                                        MD5

                                                        3f650009ca94da590b1648559c408dca

                                                        SHA1

                                                        caa653026152313731ee6d6b106ad8edca716701

                                                        SHA256

                                                        aa951e342adbe2acf0906c76ab4ecfe81e364914a5fd86a7f0eafc524e507156

                                                        SHA512

                                                        ba7079247da066154d2add102df16330439d530cff69ccf9bd8db8cb3ff974d9c281119b83cfeb095ed661bd0161802030be9686f30bafc190b757b2cf7ecd7d

                                                      • C:\providercommon\1zu9dW.bat

                                                        Filesize

                                                        36B

                                                        MD5

                                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                                        SHA1

                                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                        SHA256

                                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                        SHA512

                                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                      • C:\providercommon\DllCommonsvc.exe

                                                        Filesize

                                                        1.0MB

                                                        MD5

                                                        bd31e94b4143c4ce49c17d3af46bcad0

                                                        SHA1

                                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                        SHA256

                                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                        SHA512

                                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                        Filesize

                                                        197B

                                                        MD5

                                                        8088241160261560a02c84025d107592

                                                        SHA1

                                                        083121f7027557570994c9fc211df61730455bb5

                                                        SHA256

                                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                        SHA512

                                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                      • memory/468-183-0x00000000012C0000-0x00000000012D2000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/604-173-0x000000001C180000-0x000000001C221000-memory.dmp

                                                        Filesize

                                                        644KB

                                                      • memory/1548-259-0x0000000002E70000-0x0000000002E82000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2056-14-0x0000000002630000-0x0000000002642000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/2056-17-0x0000000002660000-0x000000000266C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/2056-12-0x00007FF8CF8E3000-0x00007FF8CF8E5000-memory.dmp

                                                        Filesize

                                                        8KB

                                                      • memory/2056-13-0x0000000000200000-0x0000000000310000-memory.dmp

                                                        Filesize

                                                        1.1MB

                                                      • memory/2056-15-0x0000000002640000-0x000000000264C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/2056-16-0x0000000002650000-0x000000000265C000-memory.dmp

                                                        Filesize

                                                        48KB

                                                      • memory/2884-52-0x00000205A7590000-0x00000205A75B2000-memory.dmp

                                                        Filesize

                                                        136KB

                                                      • memory/3116-240-0x00000000018A0000-0x00000000018B2000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/4964-215-0x0000000000D30000-0x0000000000D42000-memory.dmp

                                                        Filesize

                                                        72KB

                                                      • memory/5036-208-0x0000000002340000-0x0000000002352000-memory.dmp

                                                        Filesize

                                                        72KB