Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    143s
  • max time network
    141s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    01/11/2022, 17:43

General

  • Target

    c355f38ee63673e3fa88f735bb3665cce31d960484b62d4fb592a692091d7e63.exe

  • Size

    1.3MB

  • MD5

    c404461ae893f2b2204ffa1172f71fb3

  • SHA1

    356dd751dfe6c80ddd5da67b3edce71add99ccff

  • SHA256

    c355f38ee63673e3fa88f735bb3665cce31d960484b62d4fb592a692091d7e63

  • SHA512

    272380f5630526cf41be8eb24a565575a7612b2f78a54e64913325e29cda71131b6940d9653c864929199ffe23c85c5d75326d90b933368dcfee96ba5594b6f6

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 15 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c355f38ee63673e3fa88f735bb3665cce31d960484b62d4fb592a692091d7e63.exe
    "C:\Users\Admin\AppData\Local\Temp\c355f38ee63673e3fa88f735bb3665cce31d960484b62d4fb592a692091d7e63.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2976
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3968
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2280
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:820
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\cmd.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5044
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2120
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2644
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2492
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\winlogon.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dwm.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2132
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4588
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1488
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\en-US\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4988
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Common Files\Services\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4948
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\spePY13Zw4.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3240
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:1656
              • C:\Users\Default User\dwm.exe
                "C:\Users\Default User\dwm.exe"
                6⤵
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:772
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4048
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:4652
                    • C:\Users\Default User\dwm.exe
                      "C:\Users\Default User\dwm.exe"
                      8⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:4508
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3416
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:920
                          • C:\Users\Default User\dwm.exe
                            "C:\Users\Default User\dwm.exe"
                            10⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:1004
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3900
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1580
                                • C:\Users\Default User\dwm.exe
                                  "C:\Users\Default User\dwm.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:3820
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4708
                                    • C:\Users\Default User\dwm.exe
                                      "C:\Users\Default User\dwm.exe"
                                      14⤵
                                      • Executes dropped EXE
                                      • Modifies registry class
                                      PID:4360
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat"
                                        15⤵
                                          PID:3204
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:1932
                                            • C:\Users\Default User\dwm.exe
                                              "C:\Users\Default User\dwm.exe"
                                              16⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              PID:5072
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat"
                                                17⤵
                                                  PID:2120
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:4268
                                                    • C:\Users\Default User\dwm.exe
                                                      "C:\Users\Default User\dwm.exe"
                                                      18⤵
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      PID:1664
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat"
                                                        19⤵
                                                          PID:4396
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:3980
                                                            • C:\Users\Default User\dwm.exe
                                                              "C:\Users\Default User\dwm.exe"
                                                              20⤵
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              PID:3572
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat"
                                                                21⤵
                                                                  PID:4484
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:4660
                                                                    • C:\Users\Default User\dwm.exe
                                                                      "C:\Users\Default User\dwm.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      PID:1448
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat"
                                                                        23⤵
                                                                          PID:2652
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:3688
                                                                            • C:\Users\Default User\dwm.exe
                                                                              "C:\Users\Default User\dwm.exe"
                                                                              24⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              PID:4308
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat"
                                                                                25⤵
                                                                                  PID:1248
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:4652
                                                                                    • C:\Users\Default User\dwm.exe
                                                                                      "C:\Users\Default User\dwm.exe"
                                                                                      26⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4048
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3116
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4436
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3244
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 6 /tr "'C:\odt\cmd.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3744
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\odt\cmd.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3572
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 9 /tr "'C:\odt\cmd.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4304
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Sidebar\ShellExperienceHost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:5076
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\ShellExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4488
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Sidebar\ShellExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4288
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\providercommon\csrss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2932
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4764
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\providercommon\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2900
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\odt\csrss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4792
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3856
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4776
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4816
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4812
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\taskhostw.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3204
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 9 /tr "'C:\Users\Default User\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4620
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4628
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4668
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Users\Default\winlogon.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:428
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:496
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Default\winlogon.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:640
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:504
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:584
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1072
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\providercommon\conhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1248
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1200
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1636
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1124
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:948
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1036
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Common Files\Services\dllhost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1408
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Common Files\Services\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:816
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Common Files\Services\dllhost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3976
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Mail\en-US\services.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:188
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\en-US\services.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:208
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Mail\en-US\services.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1524
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    1⤵
                                      PID:3336

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\dwm.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      d63ff49d7c92016feb39812e4db10419

                                      SHA1

                                      2307d5e35ca9864ffefc93acf8573ea995ba189b

                                      SHA256

                                      375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                      SHA512

                                      00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      3KB

                                      MD5

                                      ad5cd538ca58cb28ede39c108acb5785

                                      SHA1

                                      1ae910026f3dbe90ed025e9e96ead2b5399be877

                                      SHA256

                                      c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                      SHA512

                                      c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      bc87e01a32f0a053702dd4d2ad633b93

                                      SHA1

                                      51c459df2d01496155c1f460550e006892d9d577

                                      SHA256

                                      ac6c10213cb8f36cd5c93dc40a183a5a863e8a2cc19fd7d9b9ebcff218e79de2

                                      SHA512

                                      c4588c08521bdcaf3a83dc3fe270070e25a8a53d6449c8be26310c9f93da65c62ab288277c25b4ef6ec427d68d0a2cc622a90caab0ccd72651742befab2f482b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      bc87e01a32f0a053702dd4d2ad633b93

                                      SHA1

                                      51c459df2d01496155c1f460550e006892d9d577

                                      SHA256

                                      ac6c10213cb8f36cd5c93dc40a183a5a863e8a2cc19fd7d9b9ebcff218e79de2

                                      SHA512

                                      c4588c08521bdcaf3a83dc3fe270070e25a8a53d6449c8be26310c9f93da65c62ab288277c25b4ef6ec427d68d0a2cc622a90caab0ccd72651742befab2f482b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      bc87e01a32f0a053702dd4d2ad633b93

                                      SHA1

                                      51c459df2d01496155c1f460550e006892d9d577

                                      SHA256

                                      ac6c10213cb8f36cd5c93dc40a183a5a863e8a2cc19fd7d9b9ebcff218e79de2

                                      SHA512

                                      c4588c08521bdcaf3a83dc3fe270070e25a8a53d6449c8be26310c9f93da65c62ab288277c25b4ef6ec427d68d0a2cc622a90caab0ccd72651742befab2f482b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      bc87e01a32f0a053702dd4d2ad633b93

                                      SHA1

                                      51c459df2d01496155c1f460550e006892d9d577

                                      SHA256

                                      ac6c10213cb8f36cd5c93dc40a183a5a863e8a2cc19fd7d9b9ebcff218e79de2

                                      SHA512

                                      c4588c08521bdcaf3a83dc3fe270070e25a8a53d6449c8be26310c9f93da65c62ab288277c25b4ef6ec427d68d0a2cc622a90caab0ccd72651742befab2f482b

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      29446157e47b32875898fdd98a13bc21

                                      SHA1

                                      16f331f5f4d07b3dfa609df145c3d68c17215062

                                      SHA256

                                      59122051a31d4aaaeb789fd4cb5999e25c8d64efdfa8bf7d89babcb9b4247096

                                      SHA512

                                      c1f178318fc240cbce6c41810c76eb7fadf2b68aede8db4514713e3c86ed2470272a6d9a4f5baedca9c5e225fc79803bdfe361ac8487f29e257ee1bb24310beb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      29446157e47b32875898fdd98a13bc21

                                      SHA1

                                      16f331f5f4d07b3dfa609df145c3d68c17215062

                                      SHA256

                                      59122051a31d4aaaeb789fd4cb5999e25c8d64efdfa8bf7d89babcb9b4247096

                                      SHA512

                                      c1f178318fc240cbce6c41810c76eb7fadf2b68aede8db4514713e3c86ed2470272a6d9a4f5baedca9c5e225fc79803bdfe361ac8487f29e257ee1bb24310beb

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      338855b8bd74351d593898ebd6cd3d8b

                                      SHA1

                                      60476447a8e0428775070e012bec53b8aa0a4849

                                      SHA256

                                      be4a7b3a2e2a7261352c28280b90dfe74790eb1266fa33358309cbbac95ad936

                                      SHA512

                                      df9051e846ec3de9efe5f087521d60d2dd552f93cca96dd3eb675777ccc1569a21d175d3576784da538a5a312132af306e05a320260c2ee2385a6c51fd41113e

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      ae19c3f8d3a73aac76adf95bc46efb4e

                                      SHA1

                                      b072d628c29e1e703b15180181376633a3a5f215

                                      SHA256

                                      df9f33f88d179626b6645a249e662e5cb3463b6cc5b652b984710929e83b8d58

                                      SHA512

                                      aad72e914509788ea3e28d792014830cb98d9be968f85ed260a61e647df54040c50daf76e251acb477b36ba11b50263c5f9461a000220aa6d8902d38cdaae001

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      c12bd9a0f8350e90cfb34ab14ffa6624

                                      SHA1

                                      287a389635f287c19eb5a872f3d38a77ebf4d273

                                      SHA256

                                      13c8a0e1cc31d17f16a8747f5d2eae8a6c3e85c08a6ab8b02db356945481f3f2

                                      SHA512

                                      e303f1a90013ac402354fc57234541d3acebcfb6334975e9cc40d2bf6603e3781fd164980137ac2809d397e3442d3458f89f34568f76a7b923329304cb558372

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      c12bd9a0f8350e90cfb34ab14ffa6624

                                      SHA1

                                      287a389635f287c19eb5a872f3d38a77ebf4d273

                                      SHA256

                                      13c8a0e1cc31d17f16a8747f5d2eae8a6c3e85c08a6ab8b02db356945481f3f2

                                      SHA512

                                      e303f1a90013ac402354fc57234541d3acebcfb6334975e9cc40d2bf6603e3781fd164980137ac2809d397e3442d3458f89f34568f76a7b923329304cb558372

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      d22ed10f736c416fe5da63402147621a

                                      SHA1

                                      a76d7a3d2710d31b88fc6ae882d84910f64e73eb

                                      SHA256

                                      860599d918e12295836ff6ea74af61bfa341fd81c4778fb43123085718d28cb4

                                      SHA512

                                      3381ba20315dbbc2cfdd6df4fe4930d57a5d055d7e71668c89b6eee6d7651742813feb8af55f0c21116df78046fbdaa647e610a746d4fe5a82e18a0f915366b8

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      5cd4db4201dfa84afc9270cc8caa99e9

                                      SHA1

                                      88fcf7a22b530aad77833b20acb83f2bf7467ec9

                                      SHA256

                                      83a36c8f0653d9acc786c04e3f6a8ec52760509ea19f0ac646dd67c4cb3e97c0

                                      SHA512

                                      dd5d9e22ba7edbf3e19a54456769c605fe0ffaf61c405d497e03d39a1b4775a36edecb20242a61e11e7c484240c095b821247fc0434cd08797a02893a55d5872

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      1KB

                                      MD5

                                      c69bf9f1d84ad53fd267c3168b534f4e

                                      SHA1

                                      158c82f9f8faea2105c3387f6f062206794efc32

                                      SHA256

                                      92e59254cda8bc3022e0a9ba0b8749ddff7b091afd3afab6f884d4bbd37a8d7b

                                      SHA512

                                      437fcf2b4a96be7989fe69b98011c01b1895ded7f099366f525483d7291e596dd0eaf324b12398478bc5c8fe9ab98052e138632c9852a1545de0a5b47bb5f1d6

                                    • C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat

                                      Filesize

                                      194B

                                      MD5

                                      6d84fc601991d01d6f998c86bcd9a2e5

                                      SHA1

                                      87241f592608d98962ba1b061e7e317e9036650a

                                      SHA256

                                      4962eea892590d0080c3328c14c395913a2dce698ea026851f04a6d9a226133d

                                      SHA512

                                      6360fc7e9e017b9ffe818612debf8450f7ad7863e473a403709c0d01b17c41e8d09e12b9aa7a9dbdb7095e4d417ece1f6925e0ba5ea6d7deb5d8ef5718661dbd

                                    • C:\Users\Admin\AppData\Local\Temp\LdHmevWlG3.bat

                                      Filesize

                                      194B

                                      MD5

                                      6d84fc601991d01d6f998c86bcd9a2e5

                                      SHA1

                                      87241f592608d98962ba1b061e7e317e9036650a

                                      SHA256

                                      4962eea892590d0080c3328c14c395913a2dce698ea026851f04a6d9a226133d

                                      SHA512

                                      6360fc7e9e017b9ffe818612debf8450f7ad7863e473a403709c0d01b17c41e8d09e12b9aa7a9dbdb7095e4d417ece1f6925e0ba5ea6d7deb5d8ef5718661dbd

                                    • C:\Users\Admin\AppData\Local\Temp\RgqsKqwwLg.bat

                                      Filesize

                                      194B

                                      MD5

                                      2a14f7c3ffae676924018f8c5bab77d4

                                      SHA1

                                      7797f35a882e8b8f646485f79fc0eae14bdf9333

                                      SHA256

                                      c1e41e05502fb34a1eb122812c6ef48a59d771da82e311b0857bf325436e89dc

                                      SHA512

                                      df8bf8ca80e914b9cc27161cd9e8dea54d2f1e8ec1030cf6c4c21960f45c9fddf5f00249054a82a47c4e34d965f2921485698b88191102d09c1c6a7be8001764

                                    • C:\Users\Admin\AppData\Local\Temp\Tcsv1v0qfT.bat

                                      Filesize

                                      194B

                                      MD5

                                      6d05ab753fd60899b160e475467edf77

                                      SHA1

                                      43b7de2e487e375ee3c2d7dabe2c34c9444b6590

                                      SHA256

                                      b5e2173b3a41d0b27148b8288ec958786094f8f5c417f22c2b005b33a26846a2

                                      SHA512

                                      97e9d2edd6eed51350734a9fd3384027970fa5ee795d9e86f86a96f4fc932340646eb50704fc4c0f7e080aa3d2669218bc7b96fe07a5d4a40073ed210ce74bc2

                                    • C:\Users\Admin\AppData\Local\Temp\YUw1O57cI2.bat

                                      Filesize

                                      194B

                                      MD5

                                      f85e9befb2b68ce5729dc0ce68d78cd0

                                      SHA1

                                      5df60b08d902b72675bec5717133a4c41dbe6878

                                      SHA256

                                      9fcc3b5c9d35510a2a998d95404861484c7b222715a2963a5ce1ed963bd3a4bd

                                      SHA512

                                      2f5d55bcb820bf441c5a1c6b4034b298af78c61038ff0eaccf0ad9d05a0aeb09eb1ab191047f38c7cccf6d637d4df5a4f262bf467f7de1fa26309320b4b18c28

                                    • C:\Users\Admin\AppData\Local\Temp\aPx44ABVco.bat

                                      Filesize

                                      194B

                                      MD5

                                      9d06645c3c4f443590ebdf4ce71b5b24

                                      SHA1

                                      32bb2dbebe63917027bec74d909adb31a59a709e

                                      SHA256

                                      aa098bd7c962ba2b9bc6139759fd0152431f7f9e8ade067cfa19eed3f7def2bb

                                      SHA512

                                      cc8aee5e1281e81eb8e45f322047ae0fcac42b6f6dd482aeb73f8c0071a2f8b1357419704047c3f090f34ff784ba5c3c8af6c42d38552ca2de6aa58c70603f6d

                                    • C:\Users\Admin\AppData\Local\Temp\cSLzsZ1i8q.bat

                                      Filesize

                                      194B

                                      MD5

                                      636d6fa1d6244a1a2e530bcbc845bfcd

                                      SHA1

                                      3d0817b8ac1d852654ba02fe342f1a2626729eb3

                                      SHA256

                                      bb0cb0f087ca94f7ffd0942a00ff400cfb6a199ebb88cc149ba36bc79f232f3c

                                      SHA512

                                      902d25cc72878af7ea3841b3173f32af955e367c4c691c064775e6705f0e6ed4fa45470a11101c3fff602c8bd4ffab0f4acbfa05c0cbce8ab9248e3ea0b68f7d

                                    • C:\Users\Admin\AppData\Local\Temp\rE1HJofSUb.bat

                                      Filesize

                                      194B

                                      MD5

                                      9bf0ab675440c56a337a374ce6d6d7f2

                                      SHA1

                                      49904db7a56d3f9621c7f3d35ff546c6c7f9d8fc

                                      SHA256

                                      f3392650e9857784c7fcb80d86f49ad1c689f7aa496b198acea014d4f2b6229a

                                      SHA512

                                      a21c38141415b20ee3c872c62b9aaa89db727f5a8a1f46e30812fa94e4b40aa5bd2ee3c2cf04fe86ada92c185eafe6622c082ac6eb01ea8eeb65bf1c8bfc745f

                                    • C:\Users\Admin\AppData\Local\Temp\spePY13Zw4.bat

                                      Filesize

                                      194B

                                      MD5

                                      72c8d18e722c521a5eea5394735494ef

                                      SHA1

                                      fcc5c6ce2a3fa0bfa057fe471e5dc1b60a271ad4

                                      SHA256

                                      54988c9680b8d14f9596a6e0e4292ae890db426fb7f1d3a8e0244231a85880f7

                                      SHA512

                                      95fe36bae9400d2fb38980917ee19cb44bef5c9673358569143498661b5d33506f6e23a419d179399d2efc75cd3a02bc0ad6de19691bf53c24626bf4bd3072b6

                                    • C:\Users\Admin\AppData\Local\Temp\wHaMzi6eYE.bat

                                      Filesize

                                      194B

                                      MD5

                                      1824efd00de3cd379501484025a92e66

                                      SHA1

                                      d20e7a7e28c44c34aa5736e083525d1452ded929

                                      SHA256

                                      04c2a873b7b27199a04674c0fec30c421ff2bf5999e95968961ca14f485d4842

                                      SHA512

                                      548a38f56c597b1e5ac25da7f9900cf5517536c3aab25e3994be27005bbe6953038cd101174d934016dd9b58205a54ebf44d719b4e95da7be5dd1ddbad7c1abb

                                    • C:\Users\Admin\AppData\Local\Temp\y17QM3q8Rw.bat

                                      Filesize

                                      194B

                                      MD5

                                      e8d33287898aeda4f24ca9efd06350b6

                                      SHA1

                                      8502903fb067b9e95fb16d450938ce5b394ceb82

                                      SHA256

                                      5c7dbbdd62916fc34458141a1972e671c0c7a0d90a11687e086af7395236cb28

                                      SHA512

                                      b5e178480574636acccdcc8083b698601106b928ac57cfeb4509fb12788e90b25d309801e2a6574b0474f4ec4e90a7d7419fd6ce654d0c3ae440fc0fa6967114

                                    • C:\Users\Default User\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\Users\Default\dwm.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/772-745-0x0000000001730000-0x0000000001742000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/1448-845-0x0000000000A60000-0x0000000000A72000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2280-286-0x000000001B440000-0x000000001B44C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2280-285-0x000000001B820000-0x000000001B82C000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2280-284-0x00000000022F0000-0x00000000022FC000-memory.dmp

                                      Filesize

                                      48KB

                                    • memory/2280-283-0x0000000002290000-0x00000000022A2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/2280-282-0x00000000001C0000-0x00000000002D0000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/2644-376-0x0000029AFA360000-0x0000029AFA3D6000-memory.dmp

                                      Filesize

                                      472KB

                                    • memory/2976-148-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-131-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-179-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-117-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-177-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-176-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-118-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-175-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-174-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-173-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-172-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-171-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-119-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-116-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-121-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-170-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-169-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-122-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-124-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-125-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-126-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-127-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-129-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-168-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-167-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-166-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-165-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-164-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-163-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-162-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-161-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-160-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-158-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-159-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-128-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-156-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-155-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-154-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-153-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-152-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-151-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-150-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-149-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-130-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-146-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-132-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-133-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-147-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-157-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-134-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-178-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-145-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-144-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-143-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-142-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-135-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-141-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-140-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-136-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-139-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-137-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/2976-138-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/4048-856-0x0000000000AD0000-0x0000000000AE2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/4360-824-0x00000000026E0000-0x00000000026F2000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/4376-181-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/4376-182-0x0000000077600000-0x000000007778E000-memory.dmp

                                      Filesize

                                      1.6MB

                                    • memory/4508-808-0x0000000002970000-0x0000000002982000-memory.dmp

                                      Filesize

                                      72KB

                                    • memory/5044-356-0x00000145A5380000-0x00000145A53A2000-memory.dmp

                                      Filesize

                                      136KB