Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    147s
  • max time network
    149s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02/11/2022, 23:11

General

  • Target

    cdb0944a7b3c394a868509dba97c4059eb7c48fdfdc60b8bb0bba9e1b32405b7.exe

  • Size

    1.3MB

  • MD5

    5af5a7e9fe2eabd2731be20e79c044f3

  • SHA1

    ba07677e4b5339b5bb2bc4cad00f60cc1616b336

  • SHA256

    cdb0944a7b3c394a868509dba97c4059eb7c48fdfdc60b8bb0bba9e1b32405b7

  • SHA512

    134df26a22efb59b345637a20a07207a778129506b4f5a48d41ac203fd04fbb445c80cba98dcf2aedb684ad622f153dd2276fef0c7728e38c5f681f0f318b79b

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 33 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 16 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 33 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cdb0944a7b3c394a868509dba97c4059eb7c48fdfdc60b8bb0bba9e1b32405b7.exe
    "C:\Users\Admin\AppData\Local\Temp\cdb0944a7b3c394a868509dba97c4059eb7c48fdfdc60b8bb0bba9e1b32405b7.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2676
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3360
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4528
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:756
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\cmd.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:760
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2552
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2444
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3816
          • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
            "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4620
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3692
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:300
                • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                  "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2748
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5108
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:4004
                      • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                        "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                        9⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:4892
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:4756
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:4572
                            • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                              "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                              11⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:2260
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4192
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4788
                                  • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                    "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:4872
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\OrAhl4fNEA.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:3344
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:2088
                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                          "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:3768
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat"
                                            16⤵
                                              PID:2196
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:4220
                                                • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                                  "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:4728
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\p9sA7N8NGm.bat"
                                                    18⤵
                                                      PID:4156
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:1932
                                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                                          "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:3408
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat"
                                                            20⤵
                                                              PID:1500
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:2552
                                                                • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                                                  "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  PID:1368
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat"
                                                                    22⤵
                                                                      PID:2720
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:2328
                                                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                                                          "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          PID:4136
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat"
                                                                            24⤵
                                                                              PID:3848
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:1484
                                                                                • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                                                                  "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                                                                  25⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  PID:3328
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mTJ33xL03H.bat"
                                                                                    26⤵
                                                                                      PID:4272
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:4548
                                                                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe
                                                                                          "C:\Program Files\Google\Chrome\OfficeClickToRun.exe"
                                                                                          27⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          PID:1916
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat"
                                                                                            28⤵
                                                                                              PID:3820
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                29⤵
                                                                                                  PID:4632
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\fontdrvhost.exe'
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:1544
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\spoolsv.exe'
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:2328
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\services.exe'
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:160
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\wininit.exe'
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:220
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:3344
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 9 /tr "'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3224
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\Chrome\OfficeClickToRun.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4896
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\ShellExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4496
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4252
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3640
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3692
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3148
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Setup Files\{AC76BA86-7AD7-1033-7B44-AC0F074E4100}\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4316
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\odt\wininit.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4632
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3728
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 12 /tr "'C:\odt\wininit.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1860
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3900
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4912
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Multimedia Platform\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\odt\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3296
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\odt\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4744
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\odt\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4760
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\odt\fontdrvhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4696
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4700
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4944
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 8 /tr "'C:\odt\cmd.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:632
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\odt\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:508
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 10 /tr "'C:\odt\cmd.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4940
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 10 /tr "'C:\providercommon\sihost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:692
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1252
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1240
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1560
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1484
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1072
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1040
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:344
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1932

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Program Files\Google\Chrome\OfficeClickToRun.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\OfficeClickToRun.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          d63ff49d7c92016feb39812e4db10419

                                          SHA1

                                          2307d5e35ca9864ffefc93acf8573ea995ba189b

                                          SHA256

                                          375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                          SHA512

                                          00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          3KB

                                          MD5

                                          ad5cd538ca58cb28ede39c108acb5785

                                          SHA1

                                          1ae910026f3dbe90ed025e9e96ead2b5399be877

                                          SHA256

                                          c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                          SHA512

                                          c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          b2b75c3fa1b50a0ecbdd4d9a5096f420

                                          SHA1

                                          dfe8d890e7cd3012c31e9190ab45691c078cf0fb

                                          SHA256

                                          c0ff82ed862c93b27d745f4c55fa03d51632e2f05a6222bbaa073c92b61d8fbb

                                          SHA512

                                          ecba48196a55aab6ddcfa5fecc52b786d0a0211dd5c5a5a9cf8a410881cca95966c22770c8fbebc5712ede1ac0e2e1aa03ef5129f91c2388b59892c2fc105e3f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          51aa501189f3ed15f17293c94ed7ff87

                                          SHA1

                                          94424cf72b57d08358e27267b686f728f2175bc9

                                          SHA256

                                          9143ee70df9835af2147a06e5b7aea4d8e772b6818a6b00714a599bd1dca0324

                                          SHA512

                                          28d7bdcf97929ab44cf4ba42ea6c4f67d3bcc641fe01a61d41234bc4c8bd25dc5ad7063568cedeeebc233a702b34bdbff0147f23c56820d0e0eb081f13588067

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          51aa501189f3ed15f17293c94ed7ff87

                                          SHA1

                                          94424cf72b57d08358e27267b686f728f2175bc9

                                          SHA256

                                          9143ee70df9835af2147a06e5b7aea4d8e772b6818a6b00714a599bd1dca0324

                                          SHA512

                                          28d7bdcf97929ab44cf4ba42ea6c4f67d3bcc641fe01a61d41234bc4c8bd25dc5ad7063568cedeeebc233a702b34bdbff0147f23c56820d0e0eb081f13588067

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          25b20391137be191190a7e0ad7d4d16f

                                          SHA1

                                          3bcf32e209fe4d385eb48c8977a9114533c86d6a

                                          SHA256

                                          ccac288eb7e10339ccd5d4d97c4bca8722ee8d8f293fc54ec83e468fbbc20da1

                                          SHA512

                                          8560cb3494fb2f5121e27ba6861fe93dc388270f29f26682e4fde2c40ae5323a9887eabbc2ef55287fe24634006eceb9c88aa8385de41a1407dcf82f9432cec1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          25b20391137be191190a7e0ad7d4d16f

                                          SHA1

                                          3bcf32e209fe4d385eb48c8977a9114533c86d6a

                                          SHA256

                                          ccac288eb7e10339ccd5d4d97c4bca8722ee8d8f293fc54ec83e468fbbc20da1

                                          SHA512

                                          8560cb3494fb2f5121e27ba6861fe93dc388270f29f26682e4fde2c40ae5323a9887eabbc2ef55287fe24634006eceb9c88aa8385de41a1407dcf82f9432cec1

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          f7dfb4b8ef33eb3668eb46362f885bfc

                                          SHA1

                                          c9a58ea1b224f69de61eef7c0af0115c5bef332f

                                          SHA256

                                          e194c10975357e015dc0c55d0ec9aeac91c67c3c15746c6a64aca17fcfd8391b

                                          SHA512

                                          5637a59153ef689c7cc8ab57353c51790497121d83c01d6780e5d6b22669d0fa4e523396bee045bae667fb4575e93f05c9f9f8be1ba95810ed3b4b01c7331f05

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          f7dfb4b8ef33eb3668eb46362f885bfc

                                          SHA1

                                          c9a58ea1b224f69de61eef7c0af0115c5bef332f

                                          SHA256

                                          e194c10975357e015dc0c55d0ec9aeac91c67c3c15746c6a64aca17fcfd8391b

                                          SHA512

                                          5637a59153ef689c7cc8ab57353c51790497121d83c01d6780e5d6b22669d0fa4e523396bee045bae667fb4575e93f05c9f9f8be1ba95810ed3b4b01c7331f05

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          3a839f916bc7cd7f35d4f2d93c594931

                                          SHA1

                                          cad95a04ebe6f50d60a083dded8d0768c18bd7df

                                          SHA256

                                          16292b35dffd0d7295622242c16b3b4651a0ac05db615a8d646d50f81c957b89

                                          SHA512

                                          ec1610f6dfe56f142111744c127d4d740c7b3541ee86bbcccc338c0dda49ccb7f67dbd26c4077054c4a539bfc2be558fd3475ee9508bd1567a9763e3d6e45667

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          3a839f916bc7cd7f35d4f2d93c594931

                                          SHA1

                                          cad95a04ebe6f50d60a083dded8d0768c18bd7df

                                          SHA256

                                          16292b35dffd0d7295622242c16b3b4651a0ac05db615a8d646d50f81c957b89

                                          SHA512

                                          ec1610f6dfe56f142111744c127d4d740c7b3541ee86bbcccc338c0dda49ccb7f67dbd26c4077054c4a539bfc2be558fd3475ee9508bd1567a9763e3d6e45667

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          3a839f916bc7cd7f35d4f2d93c594931

                                          SHA1

                                          cad95a04ebe6f50d60a083dded8d0768c18bd7df

                                          SHA256

                                          16292b35dffd0d7295622242c16b3b4651a0ac05db615a8d646d50f81c957b89

                                          SHA512

                                          ec1610f6dfe56f142111744c127d4d740c7b3541ee86bbcccc338c0dda49ccb7f67dbd26c4077054c4a539bfc2be558fd3475ee9508bd1567a9763e3d6e45667

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2efac7cfd5d8b04e0df814efd99e1cc5

                                          SHA1

                                          d9a5ec9acdb9c5bc15daa7dc158ea29bcf34895b

                                          SHA256

                                          973a0710c3a0fc065715f642555938def86829d1bd0993e9e7da409f459f4c91

                                          SHA512

                                          545ced2c476c3a069900166190297d6781a144b7c7b58cb314a05669c7e00c74403a6f3b8aaa05257042c6a40983c26f4f393c459cce453e8a0427c2ffa8a28d

                                        • C:\Users\Admin\AppData\Local\Temp\6xwNL0dL8Y.bat

                                          Filesize

                                          216B

                                          MD5

                                          88533b0ab30719ad343a7475f8eb0395

                                          SHA1

                                          91b9c6d686c7a58b3cd3b644253854e1c5a2be5b

                                          SHA256

                                          abb5619964b071807819e84a36c82e297a2c51d2ebed69e4e8ac24b22fcdc33b

                                          SHA512

                                          352ed7c0db85ce230114cfd4e1c039cf2f82e6cb2176c6299a7735cac84fd7690a0b7e2ffac0cfc915d716c4da64747293fe581cbe9b9ccae24a28d12030b8d6

                                        • C:\Users\Admin\AppData\Local\Temp\8tyQ25hERL.bat

                                          Filesize

                                          216B

                                          MD5

                                          9945dbc20056f565f96ce70d7fd57f63

                                          SHA1

                                          3acd5b3404739ca1bcd86b3cdcab19d9acbd4a22

                                          SHA256

                                          b5eb910cfa8246dfe59ce255d8a9a574718d2019f53503fce80ea9bcafd96290

                                          SHA512

                                          0c7d68dc006a9bc32de94a203f0e7038972c4a9c4117b428bc7416b3c2e6de49b7b3e6eee0d7ec5d8180f7e0434b4260f6234d52d0c767df224ed41e6aaaa505

                                        • C:\Users\Admin\AppData\Local\Temp\BAdWWGXi7E.bat

                                          Filesize

                                          216B

                                          MD5

                                          ee1ddbffd48356e8300414b40a0d034d

                                          SHA1

                                          bebcc487863890a5f4aad8d5247fbe0e7c91ca2e

                                          SHA256

                                          ea1fd1a664e48be049f328599b3341e13b7f7195211cb33df511d9135c1f562a

                                          SHA512

                                          ca8e333ede880e20a87e3421f6f9f008420cfc7b73fca0eb05e45ffae6c88b315cd148e44b4562d8e44b8aa42bae3aff9589383484ed9ade9ea64205c6a95ddd

                                        • C:\Users\Admin\AppData\Local\Temp\EwXVi07PWy.bat

                                          Filesize

                                          216B

                                          MD5

                                          3c4a0ebfabc32e0f3276a36baa35b689

                                          SHA1

                                          2fa996bc2e2a7500777c555c368e60c52b265473

                                          SHA256

                                          cdbfb0a6a8d6878cb80eb201c13d921fb6247d736f1dbfdc2ffdbc63765b82a3

                                          SHA512

                                          17c0a867e80c8fe961b37f3429fa1d246f87fea1690c9ef93bde3112b9fc2981daf770a734d74794838a5043c65b6e99af36fbd150375bbbe96ae46dec9cbe6e

                                        • C:\Users\Admin\AppData\Local\Temp\Jobc5AEC9X.bat

                                          Filesize

                                          216B

                                          MD5

                                          dfc652bcf6da1075f45216b8c36c3134

                                          SHA1

                                          5bb226e4cfa0bb804ff30c3b71bd3c3cefad7eeb

                                          SHA256

                                          89e8ca08c1b8c888b785f297d3bbc4aeba6e52eda9225147ae4da667b19a5c1c

                                          SHA512

                                          2df2064f2f05368fe579135752e9ef30941c81ee829b1cb03c5d71b2b665d3651e5d12659e19ec9514c088420a5f9989f1c8e033f9c2f0131cbe47aec1eded88

                                        • C:\Users\Admin\AppData\Local\Temp\OrAhl4fNEA.bat

                                          Filesize

                                          216B

                                          MD5

                                          4e4e18e3bc517d59e77e04bb5c790235

                                          SHA1

                                          9b424bbd4ffdc73ebe492c8c9855ece5ca59a625

                                          SHA256

                                          5b2b4ead7a6d93dffdda967eabb47b4f7218f7de86fce403b8068c40efcc28ee

                                          SHA512

                                          4f8554ce6798daae48e8d1fb650b80c6c4a6e3baebd6bd748991cf413f43d2199a738b5213a5c948fbacd7cfb816a664bffbad6804db371c80ffd44e8235f1b6

                                        • C:\Users\Admin\AppData\Local\Temp\Pi2dGiCBJ7.bat

                                          Filesize

                                          216B

                                          MD5

                                          8cd0e5634ad3e38dbf8e1be30ece163d

                                          SHA1

                                          f5ac5d3f483271b50a4ebb78f30ac78e79353d2e

                                          SHA256

                                          14d32c8e69bf3f141d128ff6c1cd56c5ed3f37ed39deb7fffc372267a26af29a

                                          SHA512

                                          23cb0d5681bc9da3c7190137a3afbde2a159f1329c3898ecf6c7a64f884a8060dd44bb3f214311a5d98e4e54d17f606cf974b43042151af2ef9bd4f3ae568fe7

                                        • C:\Users\Admin\AppData\Local\Temp\XaHtVPtwVH.bat

                                          Filesize

                                          216B

                                          MD5

                                          5f8c161647a3c58ce0af56c7852156d2

                                          SHA1

                                          f529b1a42c5dd84f39c305012612135d7cf2b568

                                          SHA256

                                          4bf76ae14dfb998978812afca7bc9dacd31bb081e15b8215224d4ec102da8836

                                          SHA512

                                          8b9a0190293bd199bb41f2d89cb11dcbec28e7770e2581bff0a9e382d16e12fd50018564cb781f3c6c814d00a5a3e5b669d2587f09dca9f734eb5662d5d0436f

                                        • C:\Users\Admin\AppData\Local\Temp\mTJ33xL03H.bat

                                          Filesize

                                          216B

                                          MD5

                                          d3431bf6f807d45bfa886bca4071734c

                                          SHA1

                                          4144faba72de359311405ab4d265747582313145

                                          SHA256

                                          bfdc1163cadb28938241d2e7ae5798889d2fb7ccc65dc0082994daf9ba9a53be

                                          SHA512

                                          fce0605aaffc1a2d6539581bd82e6662c45708d6d73c5d6e5fb71bf88411c326950192a3418d39d33870323ec5d8ddc72ff1e91f117a09b9731079d1ebea3731

                                        • C:\Users\Admin\AppData\Local\Temp\p9sA7N8NGm.bat

                                          Filesize

                                          216B

                                          MD5

                                          9d74e2cc377926e82d42c2545caefe6f

                                          SHA1

                                          492b46321580b3c732fa80cdedeabd3cc1b4c9a5

                                          SHA256

                                          46f527e68261c4765e701e30506bac91ae42f464c6238db05cb6583535bd2279

                                          SHA512

                                          a662dd07d6e11384b2adfd923bcf33b7fd530112c270c1d243c81c8c03bf7777ed17ccbfb9babc338a2d92b40b6a5520fde8b634108bb0d054911de84cb069c7

                                        • C:\Users\Admin\AppData\Local\Temp\tGPC7CVf0d.bat

                                          Filesize

                                          216B

                                          MD5

                                          a885bf49bf83661fbe36d68c0eef0b33

                                          SHA1

                                          523d6b114c38b4eaa63fde5d5025023b30e58128

                                          SHA256

                                          25aef2cae1588f568c99f96c0edaf54dcf62c59f8fa2ff1470692993301e1c0f

                                          SHA512

                                          c6165f2cf7b75358c8fb351f232f229c5600dca99e90d2ba4ed59e0d2aa45e10ac104c94bc9a1f6cc8e64ca991e5c972777be52f39dbeb8b114e991de5926746

                                        • C:\Users\Admin\AppData\Local\Temp\yJyIm7wr5G.bat

                                          Filesize

                                          216B

                                          MD5

                                          69ebc2794d763c7cfb5b3856f9de1baa

                                          SHA1

                                          2b15fb849d684e58a6d04ef73bf96818117aa265

                                          SHA256

                                          cd74e8d4211e7451b5761d3005a6ba8dd123ce9b2f1a01acc8f1f745f7a8b54b

                                          SHA512

                                          8248640ac55e1747242e535cb8f2644579e192088e8fcd22d841c6b79e0234e49908fe7f23ac2f0485fd6c6d995222db4a412b426bc1be5b15ee457eff3f3286

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/1368-756-0x0000000001570000-0x0000000001582000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2272-180-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2272-181-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2552-356-0x0000021BC7B60000-0x0000021BC7BD6000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/2676-159-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-158-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-136-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-178-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-116-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-117-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-118-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-120-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-121-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-177-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-176-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-138-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-123-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-175-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-174-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-173-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-172-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-171-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-170-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-139-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-169-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-168-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-167-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-135-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-140-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-124-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-165-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-125-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-166-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-164-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-163-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-162-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-161-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-160-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-115-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-137-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-157-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-156-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-155-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-154-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-153-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-152-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-141-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-151-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-150-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-126-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-149-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-127-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-142-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-147-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-128-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-129-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-148-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-130-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-146-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-145-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-131-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-144-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-132-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-133-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-143-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2676-134-0x0000000076EA0000-0x000000007702E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/3196-349-0x000001AB7A6A0000-0x000001AB7A6C2000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/3768-740-0x0000000001170000-0x0000000001182000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4528-282-0x0000000000BC0000-0x0000000000BD2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4528-283-0x0000000000BD0000-0x0000000000BDC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4528-281-0x0000000000330000-0x0000000000440000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4528-285-0x0000000000BE0000-0x0000000000BEC000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4528-284-0x000000001B840000-0x000000001B84C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4620-350-0x0000000001000000-0x0000000001012000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4872-734-0x0000000002C70000-0x0000000002C82000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4892-723-0x0000000001130000-0x0000000001142000-memory.dmp

                                          Filesize

                                          72KB