Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01/11/2022, 15:49

General

  • Target

    8435f0409054866e432fe3437b17b7a4fa6e29f18c4ab28e206b7d2b9e754757.exe

  • Size

    1.3MB

  • MD5

    93d5cbbd92727a89e87ee7a03605d624

  • SHA1

    79ec0836639ae3bde201b912efd800db4d75853f

  • SHA256

    8435f0409054866e432fe3437b17b7a4fa6e29f18c4ab28e206b7d2b9e754757

  • SHA512

    5fc5560c7a4ad80f85ee6a3db70e06fee17e5324b50c7cebe3dcfff873c46938b965924012f6c965fda7d4455fd2695dfc474a39985ed8256fab08b393badd1c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 15 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8435f0409054866e432fe3437b17b7a4fa6e29f18c4ab28e206b7d2b9e754757.exe
    "C:\Users\Admin\AppData\Local\Temp\8435f0409054866e432fe3437b17b7a4fa6e29f18c4ab28e206b7d2b9e754757.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3044
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3148
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:804
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2940
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\ja-JP\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:908
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2792
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4924
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\My Documents\sppsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4916
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\SearchUI.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Branding\ShellBrd\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\RemoteDesktops\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4076
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\RedistList\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2080
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5056
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2964
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\System.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3856
          • C:\odt\explorer.exe
            "C:\odt\explorer.exe"
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IVqzzTSBcr.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:4428
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4528
                • C:\odt\explorer.exe
                  "C:\odt\explorer.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:3360
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4oJokgKWVw.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4712
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:584
                      • C:\odt\explorer.exe
                        "C:\odt\explorer.exe"
                        9⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:4860
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tiBdOqTAMf.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1548
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:4844
                            • C:\odt\explorer.exe
                              "C:\odt\explorer.exe"
                              11⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:816
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:3500
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4940
                                  • C:\odt\explorer.exe
                                    "C:\odt\explorer.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:3768
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat"
                                      14⤵
                                        PID:4236
                                        • C:\Windows\system32\w32tm.exe
                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                          15⤵
                                            PID:4204
                                          • C:\odt\explorer.exe
                                            "C:\odt\explorer.exe"
                                            15⤵
                                            • Executes dropped EXE
                                            • Modifies registry class
                                            PID:3348
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat"
                                              16⤵
                                                PID:1896
                                                • C:\Windows\system32\w32tm.exe
                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                  17⤵
                                                    PID:4976
                                                  • C:\odt\explorer.exe
                                                    "C:\odt\explorer.exe"
                                                    17⤵
                                                    • Executes dropped EXE
                                                    • Modifies registry class
                                                    PID:4724
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dXV640YnNf.bat"
                                                      18⤵
                                                        PID:3724
                                                        • C:\Windows\system32\w32tm.exe
                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                          19⤵
                                                            PID:3384
                                                          • C:\odt\explorer.exe
                                                            "C:\odt\explorer.exe"
                                                            19⤵
                                                            • Executes dropped EXE
                                                            • Modifies registry class
                                                            PID:3100
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat"
                                                              20⤵
                                                                PID:3764
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  21⤵
                                                                    PID:3196
                                                                  • C:\odt\explorer.exe
                                                                    "C:\odt\explorer.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • Modifies registry class
                                                                    PID:2388
                                                                    • C:\Windows\System32\cmd.exe
                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat"
                                                                      22⤵
                                                                        PID:3332
                                                                        • C:\Windows\system32\w32tm.exe
                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                          23⤵
                                                                            PID:4516
                                                                          • C:\odt\explorer.exe
                                                                            "C:\odt\explorer.exe"
                                                                            23⤵
                                                                            • Executes dropped EXE
                                                                            • Modifies registry class
                                                                            PID:428
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yKdveU0JJ.bat"
                                                                              24⤵
                                                                                PID:5104
                                                                                • C:\Windows\system32\w32tm.exe
                                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                  25⤵
                                                                                    PID:4528
                                                                                  • C:\odt\explorer.exe
                                                                                    "C:\odt\explorer.exe"
                                                                                    25⤵
                                                                                    • Executes dropped EXE
                                                                                    • Modifies registry class
                                                                                    PID:652
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat"
                                                                                      26⤵
                                                                                        PID:1992
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          27⤵
                                                                                            PID:4828
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:696
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4860
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Media Player\ja-JP\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3152
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4880
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4676
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4876
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\odt\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4660
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\odt\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4736
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\odt\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4636
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\odt\explorer.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:396
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:644
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:636
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Desktop\DllCommonsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:420
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1668
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 11 /tr "'C:\Users\All Users\Desktop\DllCommonsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1268
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\My Documents\sppsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1804
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1656
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\My Documents\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1844
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\odt\System.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:344
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\odt\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1408
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 5 /tr "'C:\odt\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1344
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 11 /tr "'C:\providercommon\SearchUI.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2204
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\providercommon\SearchUI.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:740
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 12 /tr "'C:\providercommon\SearchUI.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:4784
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Windows\Branding\ShellBrd\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3388
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\Branding\ShellBrd\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3304
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\Branding\ShellBrd\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:220
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 11 /tr "'C:\Windows\RemotePackages\RemoteDesktops\sihost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3376
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Windows\RemotePackages\RemoteDesktops\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3336
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Windows\RemotePackages\RemoteDesktops\sihost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3320
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\ShellExperienceHost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3352
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\ShellExperienceHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:3384
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\ShellExperienceHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2324
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2212
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2200
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1244
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\providercommon\RuntimeBroker.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2120
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:2932
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\providercommon\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Creates scheduled task(s)
                                        PID:1340

                                      Network

                                      MITRE ATT&CK Enterprise v6

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\explorer.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        d63ff49d7c92016feb39812e4db10419

                                        SHA1

                                        2307d5e35ca9864ffefc93acf8573ea995ba189b

                                        SHA256

                                        375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                        SHA512

                                        00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        3KB

                                        MD5

                                        ad5cd538ca58cb28ede39c108acb5785

                                        SHA1

                                        1ae910026f3dbe90ed025e9e96ead2b5399be877

                                        SHA256

                                        c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                        SHA512

                                        c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        3KB

                                        MD5

                                        ad5cd538ca58cb28ede39c108acb5785

                                        SHA1

                                        1ae910026f3dbe90ed025e9e96ead2b5399be877

                                        SHA256

                                        c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                        SHA512

                                        c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        480e10ac91eab0515606221a7b4eca4d

                                        SHA1

                                        0a328e94bc2d96df2134a5413130448cb3cd6d62

                                        SHA256

                                        14c9a97c650e7810ff1b8316815b2b67d8d97cbf78b0fd0b5cadafcf9bb5594c

                                        SHA512

                                        9a484b069c5c2bce8b075283665032527997b376dc19fa3b7098f3c237b44216ce912b1952c0655e45e935d7509b1f56cd6dc6c099daa615bcf11b33da59f16e

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        480e10ac91eab0515606221a7b4eca4d

                                        SHA1

                                        0a328e94bc2d96df2134a5413130448cb3cd6d62

                                        SHA256

                                        14c9a97c650e7810ff1b8316815b2b67d8d97cbf78b0fd0b5cadafcf9bb5594c

                                        SHA512

                                        9a484b069c5c2bce8b075283665032527997b376dc19fa3b7098f3c237b44216ce912b1952c0655e45e935d7509b1f56cd6dc6c099daa615bcf11b33da59f16e

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        26a47b32b91f48416c9ab79cbe5d833f

                                        SHA1

                                        78ea1aa5b45d39f8bfebbd361f5e30f8a7142dc4

                                        SHA256

                                        56b3a53025989ebed147a2b338110a5abab1372cd6d03458d4b31f765b7e2f9b

                                        SHA512

                                        dad36b99a398664dfad191c31428b4fe89d8c98466cc981b5a62fe2275da58e05d2a8770c0a2929bebb625daa056c5da43a75909966936f747f8f166d0311aaa

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        1e6f18b2e968d44571d353bb0a9877e8

                                        SHA1

                                        6f7107ce48b0e4fac474af2bbc78f4c81e17bcfc

                                        SHA256

                                        87f098a55971a28b0948a662e02accd9888cad6298a54ef91ef7a608ce859f39

                                        SHA512

                                        d61e3228da6e192ed349a6c5ed5528005b9511dcdc20e79709bf68269206c459d16d3100d12e269ab4f2f7c1e0711e20a12fd8959622b2aee8fd91f80bd725f2

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        1e6f18b2e968d44571d353bb0a9877e8

                                        SHA1

                                        6f7107ce48b0e4fac474af2bbc78f4c81e17bcfc

                                        SHA256

                                        87f098a55971a28b0948a662e02accd9888cad6298a54ef91ef7a608ce859f39

                                        SHA512

                                        d61e3228da6e192ed349a6c5ed5528005b9511dcdc20e79709bf68269206c459d16d3100d12e269ab4f2f7c1e0711e20a12fd8959622b2aee8fd91f80bd725f2

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        14b8ae98b010b5382f68d42f8477f124

                                        SHA1

                                        862ae3de442d62f11373657790b04966b3c07502

                                        SHA256

                                        eef5327c6b6cb6a4cf34232092fa0d33e370e18b174e68b1d5f0407e11a4c084

                                        SHA512

                                        3734ca1445ff72cbdc30df334feb6695727975578945756599bdda020bdae52f1bf89338ccc606182e6f6721d20522bd6ad22c92a2bd7372be4afaa34e5a2c2a

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        9680db5f13cf6cddda3ff297b0e54489

                                        SHA1

                                        b9cae0803413d97ab20a97162b32b0b221551567

                                        SHA256

                                        f47d6606f991288c44418e03eeb88e7dc165440c8a846345a9130ccf146d0e2d

                                        SHA512

                                        461e91100bab235a3a2c5b2a386584ae2a42a37a66345e6c468c339d5fac01ff7cf9a48b5d3d23d04e31f64f7602b45aab0a38809f50448db11c3062ae93ba58

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        9680db5f13cf6cddda3ff297b0e54489

                                        SHA1

                                        b9cae0803413d97ab20a97162b32b0b221551567

                                        SHA256

                                        f47d6606f991288c44418e03eeb88e7dc165440c8a846345a9130ccf146d0e2d

                                        SHA512

                                        461e91100bab235a3a2c5b2a386584ae2a42a37a66345e6c468c339d5fac01ff7cf9a48b5d3d23d04e31f64f7602b45aab0a38809f50448db11c3062ae93ba58

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        5b4e59c0cd2a5171f731ac79ebb22ec9

                                        SHA1

                                        a2806b371bcf2c168e0598fbd335c1112d25ebef

                                        SHA256

                                        aa74c8732f7996dc6738677cbc89fa024f68f04ccfaa1b0e72c6ef3fe4e873b5

                                        SHA512

                                        52c3be8b46d1547787bec80bc41d6d397a51b433ab045e633e7cdb29701c6bbe20d98e4d3015d30c8a665a296974eba3023a864a2c869cb3aefeea86f4de5013

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        5b4e59c0cd2a5171f731ac79ebb22ec9

                                        SHA1

                                        a2806b371bcf2c168e0598fbd335c1112d25ebef

                                        SHA256

                                        aa74c8732f7996dc6738677cbc89fa024f68f04ccfaa1b0e72c6ef3fe4e873b5

                                        SHA512

                                        52c3be8b46d1547787bec80bc41d6d397a51b433ab045e633e7cdb29701c6bbe20d98e4d3015d30c8a665a296974eba3023a864a2c869cb3aefeea86f4de5013

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        c43c0d4fde4864fe02f74f8e7d1dbed0

                                        SHA1

                                        437121eb2ef581abd93ff3eea4151f6f54194944

                                        SHA256

                                        58aa6cab35d66524c851e9ec29d0e26bc37d34b2a39b732902b802dbf92193a2

                                        SHA512

                                        46c508b2c5cc05176c0a99fdf6831082c397646e55cc2653f6f593e8f7b592e8adba87d3f5056c45e2308c7951f45ff0520c130fa1dc17c85d06284cb6c860da

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        1KB

                                        MD5

                                        c43c0d4fde4864fe02f74f8e7d1dbed0

                                        SHA1

                                        437121eb2ef581abd93ff3eea4151f6f54194944

                                        SHA256

                                        58aa6cab35d66524c851e9ec29d0e26bc37d34b2a39b732902b802dbf92193a2

                                        SHA512

                                        46c508b2c5cc05176c0a99fdf6831082c397646e55cc2653f6f593e8f7b592e8adba87d3f5056c45e2308c7951f45ff0520c130fa1dc17c85d06284cb6c860da

                                      • C:\Users\Admin\AppData\Local\Temp\4oJokgKWVw.bat

                                        Filesize

                                        184B

                                        MD5

                                        45ac35d3f8a1bf7ad24e00236f52f099

                                        SHA1

                                        d3af764a6a65b8493950c05bcac912cfa9a30860

                                        SHA256

                                        3c58064eb182ce22d9bde0731956a5da025e7354d10134f8217a9e1b3a2b9d9d

                                        SHA512

                                        c0f4d58a7c496ce0fedc704159acd72b521bdb59801cb232a7caaf0436cb26c6486de96e50375762d3ceb0e669c00aa97c988a9d29de07a1d2852a4e46802956

                                      • C:\Users\Admin\AppData\Local\Temp\4yKdveU0JJ.bat

                                        Filesize

                                        184B

                                        MD5

                                        91a80d322fa096d70d89a3f41e12cca3

                                        SHA1

                                        49b241ed33bae4d9efc722dbd58c932b069e6f80

                                        SHA256

                                        56e6712b9d08cd84d1fc211465afbca6d2f219dc2d3513eae25ffe23231c9923

                                        SHA512

                                        1faf4a9b4fe58c9dad215cb0c28af27c265e7ec846b6b8c699a5841114af3404fa26cee5b462a2a3422ef572c320a8268cb7b4352e94326c2b17a963b8564a53

                                      • C:\Users\Admin\AppData\Local\Temp\BjebbrynYr.bat

                                        Filesize

                                        184B

                                        MD5

                                        5d1d14f1b6067daaf98cf029404a85ad

                                        SHA1

                                        44e85a59ff378c730407d51319ed140691d4bbca

                                        SHA256

                                        dc927f2b27673cb594858106094466ee95c65b9172879a8ef0329182653dd89b

                                        SHA512

                                        713b1404c0d3d152835e9788f83559a610e10907fc5417c41fa9c92ddae34094e3c6d0b4b3f680d76a28f24d445f0efdb6eafb674a9ae20d6d7aedf839514f43

                                      • C:\Users\Admin\AppData\Local\Temp\EzJh52oHEl.bat

                                        Filesize

                                        184B

                                        MD5

                                        5edfdf28e51cd23924dcde385b5b30b7

                                        SHA1

                                        00a59df9b5b594876995f1fd653c7e6d25cc9ce8

                                        SHA256

                                        0d65833847a8077b7f36674322dc1669d8fcca13c792beca62ebea5fa4cc6e74

                                        SHA512

                                        3dea8f51add478e1a749ce1b2f12a950c4c6e64800a14e6f55b696f9b8d0b9e027f3146e068262d2795e63f06b0b42bad99d21ca4a37731bd559a3f2c22f2523

                                      • C:\Users\Admin\AppData\Local\Temp\HmDgHlPzdV.bat

                                        Filesize

                                        184B

                                        MD5

                                        92b72008109898ea307f7d4690133ee8

                                        SHA1

                                        85bb109b6ced04db0b78ca584a9d97b13dff274d

                                        SHA256

                                        47610f1c70768b177e49a8354d00b1a3e4ad9ffd77ed236a6539c2abf4f002a4

                                        SHA512

                                        7a2255afd3ee057aa6bd3b6ca7dae67cb8c24202f8b4b4428dcca30f3910272088ed6c83b787df6f4077fa41c41cd072c9924d4403077709f1cff30cac998839

                                      • C:\Users\Admin\AppData\Local\Temp\IVqzzTSBcr.bat

                                        Filesize

                                        184B

                                        MD5

                                        089b522a3c64bd8411ea3219677980ee

                                        SHA1

                                        8f771bae64783d37130260c6258f29238cd08de6

                                        SHA256

                                        67460b6302e1e8b42e106e66451d9573ab99aab14e7d0a9f621cbb04babbe2ea

                                        SHA512

                                        c725f4ec48c6edd5b39017f1208d7c976ac9fb53982556aa1b388906c70890eb6e205411aaa9e6134064c57d8b70d1f03e336a06a1d6e2f4c22d7a38fd97698d

                                      • C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat

                                        Filesize

                                        184B

                                        MD5

                                        7a2aa0ae14aff584974f11a6fb9fb29a

                                        SHA1

                                        07e03eaf3b47f6f343f3a42a80b1fad921ba324c

                                        SHA256

                                        faf3b88afd3796117b2459fb57ae912e01e128c3b9de1bc0aae54789bf982092

                                        SHA512

                                        3ee9bb38cccd905a7be06960d2da5281c5b9cce6817b3692865a03c612dfc69fbdfa04871b74b17ae3a82aa405e332fc317a773790eeb540dec5cd362147360b

                                      • C:\Users\Admin\AppData\Local\Temp\cLz7lFEPwa.bat

                                        Filesize

                                        184B

                                        MD5

                                        3b0016f4363d6009a0c678fc5d61e618

                                        SHA1

                                        ff26ebae011cb9a7668dea84dca086e9bc4e47cd

                                        SHA256

                                        5eb75b937fb741629b50c7bcd3214bde0336808ea307beb08e80b40c05ad570e

                                        SHA512

                                        4e777bfa8144dc0b8d029b7cdcad7ccf6694336c5f59b5b94a3e4ac535939d31f9de01eb57e3c59016acd9da73b3281b3483692a799c895cfa88e13173eecb54

                                      • C:\Users\Admin\AppData\Local\Temp\dXV640YnNf.bat

                                        Filesize

                                        184B

                                        MD5

                                        ff9deeedd4b468bef048f68fc5acfb97

                                        SHA1

                                        5e2b917acc6659b1d079ebeeb4e7b97621095395

                                        SHA256

                                        78567d9f9bfb8b400da1d922c7af56cc0ca6e9576547bbf738d55cb34095eee7

                                        SHA512

                                        dfbb4bc3cc355fb6feedf958ff8f57b49879e145993cd48b450074b5e859eb41389ad98214a04cc442ef08f3e3dccb73f5a429a48fb2536fe10b54b30c42086b

                                      • C:\Users\Admin\AppData\Local\Temp\jFR8woBO6B.bat

                                        Filesize

                                        184B

                                        MD5

                                        753d35dfa362741e672e6ea39b02b57d

                                        SHA1

                                        ba76dcf941f238bb1fc8ad67da68a59d7e86ae7a

                                        SHA256

                                        a6f15110db6b13f0935ec94ed22aee621b47665dc2543b2f6a02e0dcdb649a28

                                        SHA512

                                        85298fd4f5eb1b9dd7e7744175825cfe576ae0d6df1244ccd8c1fcdc33ffd8b1d3fd393dd5be6f55549acbf879a124508e1667f77714109d553265a8743b251f

                                      • C:\Users\Admin\AppData\Local\Temp\tiBdOqTAMf.bat

                                        Filesize

                                        184B

                                        MD5

                                        54df1fdc792fc248e49c02801a495516

                                        SHA1

                                        0eb97fb409da8740dfa3e6f08e3eca72f7cc71dc

                                        SHA256

                                        b5fa6c03c0f6db3e453bda18a8698826bc67d3ad5cc92ad5dde749f2cf40ca39

                                        SHA512

                                        969cbae98a599783cbf3558b321bbdf58346ea96dea89f731387e48a75bb0a72c25a877efc3f2bab04ff395aef2cf82fe34bf6ca6daf4c5a169b51c07b9c4ff6

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\odt\explorer.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\1zu9dW.bat

                                        Filesize

                                        36B

                                        MD5

                                        6783c3ee07c7d151ceac57f1f9c8bed7

                                        SHA1

                                        17468f98f95bf504cc1f83c49e49a78526b3ea03

                                        SHA256

                                        8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                        SHA512

                                        c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\DllCommonsvc.exe

                                        Filesize

                                        1.0MB

                                        MD5

                                        bd31e94b4143c4ce49c17d3af46bcad0

                                        SHA1

                                        f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                        SHA256

                                        b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                        SHA512

                                        f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                      • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                        Filesize

                                        197B

                                        MD5

                                        8088241160261560a02c84025d107592

                                        SHA1

                                        083121f7027557570994c9fc211df61730455bb5

                                        SHA256

                                        2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                        SHA512

                                        20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                      • memory/804-379-0x000001C1F9F20000-0x000001C1F9F96000-memory.dmp

                                        Filesize

                                        472KB

                                      • memory/908-374-0x0000024ADCC40000-0x0000024ADCC62000-memory.dmp

                                        Filesize

                                        136KB

                                      • memory/1992-182-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/1992-181-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/2304-416-0x00000000013A0000-0x00000000013B2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2388-865-0x00000000015F0000-0x0000000001602000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3148-284-0x0000000000940000-0x000000000094C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/3148-282-0x0000000000010000-0x0000000000120000-memory.dmp

                                        Filesize

                                        1.1MB

                                      • memory/3148-283-0x0000000000930000-0x0000000000942000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/3148-285-0x000000001B610000-0x000000001B61C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/3148-286-0x00000000009F0000-0x00000000009FC000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/3768-844-0x0000000000F90000-0x0000000000FA2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/4372-159-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-148-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-178-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-177-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-176-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-117-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-118-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-175-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-174-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-173-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-172-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-171-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-170-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-168-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-169-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-167-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-166-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-165-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-164-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-163-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-162-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-161-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-160-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-116-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-119-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-158-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-157-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-121-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-156-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-155-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-154-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-122-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-153-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-152-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-151-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-150-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-124-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-125-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-126-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-179-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-149-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-147-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-146-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-145-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-144-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-143-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-142-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-141-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-140-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-128-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-127-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-129-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-139-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-138-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-137-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-136-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-135-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-134-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-133-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-132-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-131-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB

                                      • memory/4372-130-0x0000000077520000-0x00000000776AE000-memory.dmp

                                        Filesize

                                        1.6MB