Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-11-2022 00:57

General

  • Target

    718201afe525f09fb0e40977064e1e577cb6cd4520bc5ad929a9fd18a76b9482.exe

  • Size

    1.3MB

  • MD5

    3dcc23f988143e405659c4eead4fdf9d

  • SHA1

    477389b91d9d0b629a82726ab9cd45dfaadd43e1

  • SHA256

    718201afe525f09fb0e40977064e1e577cb6cd4520bc5ad929a9fd18a76b9482

  • SHA512

    4c4c62cc56075125abab0f2541ab1cfd75693af6e14ed8405cf29f506265a97d51f53b576c1f1ec561e54f1e299565de8271c1e9e9db7574febe3352aa13b929

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 16 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 55 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\718201afe525f09fb0e40977064e1e577cb6cd4520bc5ad929a9fd18a76b9482.exe
    "C:\Users\Admin\AppData\Local\Temp\718201afe525f09fb0e40977064e1e577cb6cd4520bc5ad929a9fd18a76b9482.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:5100
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3192
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4896
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4672
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Internet Explorer\spoolsv.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4372
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4460
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\lsass.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Application Data\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:920
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4648
          • C:\providercommon\DllCommonsvc.exe
            "C:\providercommon\DllCommonsvc.exe"
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2196
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4436
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\winlogon.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4700
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\ShellExperienceHost.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4448
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\conhost.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4660
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\powershell.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:428
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pNyO1ywJfX.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:3464
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:3648
                • C:\providercommon\ShellExperienceHost.exe
                  "C:\providercommon\ShellExperienceHost.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4320
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\IJ9EkrtYDM.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1684
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2240
                      • C:\providercommon\ShellExperienceHost.exe
                        "C:\providercommon\ShellExperienceHost.exe"
                        9⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of WriteProcessMemory
                        PID:4992
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATgAsDsfjz.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:3504
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:252
                            • C:\providercommon\ShellExperienceHost.exe
                              "C:\providercommon\ShellExperienceHost.exe"
                              11⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of WriteProcessMemory
                              PID:4476
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LEBHQwxRW8.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:4492
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:2696
                                  • C:\providercommon\ShellExperienceHost.exe
                                    "C:\providercommon\ShellExperienceHost.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious behavior: EnumeratesProcesses
                                    • Suspicious use of WriteProcessMemory
                                    PID:4888
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:920
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:4384
                                        • C:\providercommon\ShellExperienceHost.exe
                                          "C:\providercommon\ShellExperienceHost.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          • Suspicious behavior: EnumeratesProcesses
                                          PID:352
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat"
                                            16⤵
                                              PID:3444
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:1784
                                                • C:\providercommon\ShellExperienceHost.exe
                                                  "C:\providercommon\ShellExperienceHost.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  PID:2664
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ATgAsDsfjz.bat"
                                                    18⤵
                                                      PID:4844
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:1936
                                                        • C:\providercommon\ShellExperienceHost.exe
                                                          "C:\providercommon\ShellExperienceHost.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          PID:1556
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat"
                                                            20⤵
                                                              PID:3052
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:1796
                                                                • C:\providercommon\ShellExperienceHost.exe
                                                                  "C:\providercommon\ShellExperienceHost.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:2668
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cwtcXGf4Cf.bat"
                                                                    22⤵
                                                                      PID:3760
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:3260
                                                                        • C:\providercommon\ShellExperienceHost.exe
                                                                          "C:\providercommon\ShellExperienceHost.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:204
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\FBcCl1WGSV.bat"
                                                                            24⤵
                                                                              PID:2232
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:752
                                                                                • C:\providercommon\ShellExperienceHost.exe
                                                                                  "C:\providercommon\ShellExperienceHost.exe"
                                                                                  25⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:4548
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat"
                                                                                    26⤵
                                                                                      PID:3864
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:4800
                                                                                        • C:\providercommon\ShellExperienceHost.exe
                                                                                          "C:\providercommon\ShellExperienceHost.exe"
                                                                                          27⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                          PID:2492
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat"
                                                                                            28⤵
                                                                                              PID:4976
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                29⤵
                                                                                                  PID:4468
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Internet Explorer\spoolsv.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4040
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4656
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\spoolsv.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:5112
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:5092
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4640
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4968
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4712
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3960
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4552
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3956
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4548
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\providercommon\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4424
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\providercommon\lsass.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4428
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4696
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\providercommon\lsass.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4680
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Application Data\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4780
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Users\Default\Application Data\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\Users\Default\Application Data\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4636
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\providercommon\ShellExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4864
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\providercommon\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3316
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\providercommon\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3056
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 12 /tr "'C:\odt\winlogon.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3504
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\odt\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4948
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 9 /tr "'C:\odt\winlogon.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1204
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\providercommon\conhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2224
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3612
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\providercommon\conhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3212
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\odt\powershell.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3740
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\odt\powershell.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2288
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 7 /tr "'C:\odt\powershell.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1872

                                        Network

                                        MITRE ATT&CK Enterprise v6

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          b4268d8ae66fdd920476b97a1776bf85

                                          SHA1

                                          f920de54f7467f0970eccc053d3c6c8dd181d49a

                                          SHA256

                                          61d17affcc8d91ecb1858e710c455186f9d0ccfc4d8ae17a1145d87bc7317879

                                          SHA512

                                          03b6b90641837f9efb6065698602220d6c5ad263d51d7b7714747c2a3c3c618bd3d94add206b034d6fa2b8e43cbd1ac4a1741cfa1c2b1c1fc8589ae0b0c89516

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\ShellExperienceHost.exe.log

                                          Filesize

                                          1KB

                                          MD5

                                          d63ff49d7c92016feb39812e4db10419

                                          SHA1

                                          2307d5e35ca9864ffefc93acf8573ea995ba189b

                                          SHA256

                                          375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                          SHA512

                                          00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                          Filesize

                                          3KB

                                          MD5

                                          ad5cd538ca58cb28ede39c108acb5785

                                          SHA1

                                          1ae910026f3dbe90ed025e9e96ead2b5399be877

                                          SHA256

                                          c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                          SHA512

                                          c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          2730b717edf2e6d1801c3a78cc655a18

                                          SHA1

                                          6e53cbaa2648629393e33ca2499c008692e0349e

                                          SHA256

                                          e42de072dd0e55ce26fae8786c195b5a14ae0cdd0cb08cbbbd34684428e39168

                                          SHA512

                                          66df82bd9023482a95f8db46e10723ccc4b11b1b5ce7fe234de970748b5034c4b10c6051aeccff9e0219679aac76c4a98fc7eda4ca994dcd7b29c5218f879e46

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          7f8fc29bb0029c091c9301da2ab5651c

                                          SHA1

                                          cfe234b5dff788bc97ed06563f34efd37fc6f1c2

                                          SHA256

                                          20656476b7ed20a2e9b49c6bf55d5b3240f7f86fcf529c5fc79bec6551233555

                                          SHA512

                                          e500ede9fa01a855b7ca0ef0ba4b782153c327fc5d6829b33229f07d09d537deec81b33dcf883e92191c0f80efcefc3a9f61ea0b80f2a93b2081414c6886bff9

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          aa8725007b139daf39a95fc6b35f448a

                                          SHA1

                                          df24860c0ac6a10b2949b937ffb06663720c49f8

                                          SHA256

                                          d107dac62613717a3fb95f2c1078242c0490caf87bd48126ab3418d0f2afc9ec

                                          SHA512

                                          764f807e0374989bebadd0ac076cc4fed2166d5a504817b6e7654ef63659752d3d25f60c92a18789104d6f4e491ed1eb19816ed308d230ba3825c6ec221dd264

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          aa8725007b139daf39a95fc6b35f448a

                                          SHA1

                                          df24860c0ac6a10b2949b937ffb06663720c49f8

                                          SHA256

                                          d107dac62613717a3fb95f2c1078242c0490caf87bd48126ab3418d0f2afc9ec

                                          SHA512

                                          764f807e0374989bebadd0ac076cc4fed2166d5a504817b6e7654ef63659752d3d25f60c92a18789104d6f4e491ed1eb19816ed308d230ba3825c6ec221dd264

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          5b4ad43ba3df59054a6321f7b2d38317

                                          SHA1

                                          e0b15dc3c7b81c0a2ff484990accb14dc9658a31

                                          SHA256

                                          4b0b819a8b119740552a2b383a9daa2ae70bf08bc7dcb1d0a0fe3a33766d257c

                                          SHA512

                                          436150272aa5d20ed09f34a241551b3c7e3afbccef8813b3a0b9b3a6791581d5db853b26a99fdbffd6898962f2fb40dfa6d8ca5755f787f9356026588f86a352

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          5b4ad43ba3df59054a6321f7b2d38317

                                          SHA1

                                          e0b15dc3c7b81c0a2ff484990accb14dc9658a31

                                          SHA256

                                          4b0b819a8b119740552a2b383a9daa2ae70bf08bc7dcb1d0a0fe3a33766d257c

                                          SHA512

                                          436150272aa5d20ed09f34a241551b3c7e3afbccef8813b3a0b9b3a6791581d5db853b26a99fdbffd6898962f2fb40dfa6d8ca5755f787f9356026588f86a352

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          48cbc987fac5b26ca4f9a9de485881f1

                                          SHA1

                                          3ce18b140af855fa79acfeae8715b9c2b47c15ea

                                          SHA256

                                          26bf02037890bad9d7b2d4cc9071b3587e0f7d449c9ef14b3aa8971455ffe197

                                          SHA512

                                          91c31adc0151cf48887a797b5bd5e5d5c6cb5e8576bd6482ce54fd26c16d2130bc83a60d5e2bd0145fe6debca55ef64f6b3d591f4ffb404a1a72fedc47b61469

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          48cbc987fac5b26ca4f9a9de485881f1

                                          SHA1

                                          3ce18b140af855fa79acfeae8715b9c2b47c15ea

                                          SHA256

                                          26bf02037890bad9d7b2d4cc9071b3587e0f7d449c9ef14b3aa8971455ffe197

                                          SHA512

                                          91c31adc0151cf48887a797b5bd5e5d5c6cb5e8576bd6482ce54fd26c16d2130bc83a60d5e2bd0145fe6debca55ef64f6b3d591f4ffb404a1a72fedc47b61469

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          ed7da08628d8906759be27e9ad99a79d

                                          SHA1

                                          c3afa0264402eb038250d3d5c8148c5d8e5247c9

                                          SHA256

                                          43911273d9b1c47802850db157d7ed802073ff29cad6011aa4afcfc22bb86d2e

                                          SHA512

                                          cf17520eed17598e1d054d9a744b3cd8a74c5e6453a87745a9d37ba625a0b5d45d932578a9cfc85cbb2a8942b46c67eda84f1d888981c87c9899f250a97f87a0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          6f6e02a8a2d7735c1c7664f7dec4864f

                                          SHA1

                                          6ce1b529ffcbd8bc6f2b24e68460f88cbe4afa40

                                          SHA256

                                          6937eca0ca479b9757ca762ec622135d622b6cbb3db7d8a6b107aefa2a9f3d85

                                          SHA512

                                          f121792dc4ea3b7871e3ac64c48426831b74fbfc9e8646b440db35e9809335cd528775702bbad807f2398defa2f51bca156199f33f26aaddbbbdb0c7b5c65511

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                          Filesize

                                          1KB

                                          MD5

                                          dc73e8d3fa92dd75e8fa20cc234dcacd

                                          SHA1

                                          6efcd676ebd9716552a4620ffc86ad95554e350e

                                          SHA256

                                          1d612db5018ce5df48d223756bec4e49042837eb6bc2df73d782230b864ce145

                                          SHA512

                                          571655cd8d3e9d2eaa68a6024755fda25b11ed26cf2da8cbbf509a0c7df43949057aec52f813623975a701190dbf261b55a1b95427e8cb1503b27a68382f3442

                                        • C:\Users\Admin\AppData\Local\Temp\3Lxx1rvPQX.bat

                                          Filesize

                                          206B

                                          MD5

                                          e810640f7dabe8647f30b6909292e3ae

                                          SHA1

                                          11611e40baee0fcf1a2be7f70b913a0e837a3cb2

                                          SHA256

                                          ee2fc7645c291a8b3a8faea88067d27ea90a81ab2e210a8aff11c648063be00a

                                          SHA512

                                          860a68fbe7f0b9bf0d0de023610d04383a44664702f7eaa09090dd256fc8317b026c6611b0fc27d99f04f915d0048f912b9d12728dac8750a9601e4ee625a62a

                                        • C:\Users\Admin\AppData\Local\Temp\ATgAsDsfjz.bat

                                          Filesize

                                          206B

                                          MD5

                                          6081b720620f592dce1293f31f582427

                                          SHA1

                                          321eafbbc4af3482e800f7cf4a1bbe621eb0b59b

                                          SHA256

                                          0ca0a4a85755f8095aa5b12a7a78be10bd426b9cf76f2159353d3b38ed83d0d4

                                          SHA512

                                          30e10f20587f68cdcaf1456648c19ca67402f66af5673b266bc55e47e9de701c77434483d75612499508457ebebb2f7479dee907e43897115317e7be5ade6fde

                                        • C:\Users\Admin\AppData\Local\Temp\ATgAsDsfjz.bat

                                          Filesize

                                          206B

                                          MD5

                                          6081b720620f592dce1293f31f582427

                                          SHA1

                                          321eafbbc4af3482e800f7cf4a1bbe621eb0b59b

                                          SHA256

                                          0ca0a4a85755f8095aa5b12a7a78be10bd426b9cf76f2159353d3b38ed83d0d4

                                          SHA512

                                          30e10f20587f68cdcaf1456648c19ca67402f66af5673b266bc55e47e9de701c77434483d75612499508457ebebb2f7479dee907e43897115317e7be5ade6fde

                                        • C:\Users\Admin\AppData\Local\Temp\FBcCl1WGSV.bat

                                          Filesize

                                          206B

                                          MD5

                                          48a5dfc301e610b1567b85b3ea6cd2f2

                                          SHA1

                                          ddcc23bb3677e6117fc2b3db5394bf8261a6bde0

                                          SHA256

                                          6201aa53e9b1b2448d7be35326275eb33c73ba0a5ec2aa8db0a1849c341ef938

                                          SHA512

                                          131aaf985c25cd6a60bc9945e06c094baec0f3b27e74d3fb6a2325e081188cf3493c943ec0b0773ad49919d38254d1195071e232eda85efcc3c49f2c8b655131

                                        • C:\Users\Admin\AppData\Local\Temp\HGlJwS3LgK.bat

                                          Filesize

                                          206B

                                          MD5

                                          fcc6dc3a076bad6e35ea123dd5971021

                                          SHA1

                                          d0234de160d6b984ff917f8b2448d48a7a633b27

                                          SHA256

                                          fdd3b60d5dea020a4acf83296eff7fa9f085cc6a22778a034cd2d23a6794fb15

                                          SHA512

                                          c6644e76350604ac124205c48af6ec34e33d55c88ddeaa2250a250859245506f83a18d6f576ad0714d1b57642e92b167e39bdf7e25dcd526b211636f1acc1fc6

                                        • C:\Users\Admin\AppData\Local\Temp\IJ9EkrtYDM.bat

                                          Filesize

                                          206B

                                          MD5

                                          42c60221139df19db5345b6ba90b2879

                                          SHA1

                                          0c56bd4aee226071d811519436c854cf4048ddde

                                          SHA256

                                          f49ed72671bd85a77cd0b1d2fb8a0038f966d07920a59b4cba71081e6fde7235

                                          SHA512

                                          a25550886066534cdeacf819ca531ba43d38a2f9dc08d6b197d329ead5fcfadb8721c04567ff9574f3f133af411283ac4569a10713c44cd18c4dc2c8421bea5b

                                        • C:\Users\Admin\AppData\Local\Temp\LEBHQwxRW8.bat

                                          Filesize

                                          206B

                                          MD5

                                          722b9aeb6d1a7e4362e04ed29e35e7a5

                                          SHA1

                                          49a3c036aa0979f8c07fa8fd892b0a264580bd4a

                                          SHA256

                                          31dc4300210b4e6bccab461f79618e9de0f96bee0cffa140c804730d3d4287c2

                                          SHA512

                                          bd82f7b387ed9c102208e465a8a2ef138cbd941854603155e44565cd8253689cb4ad8419b44733580b00b8cd774fa212976d17c56ba819cbbb12059b6dd92bfd

                                        • C:\Users\Admin\AppData\Local\Temp\cwtcXGf4Cf.bat

                                          Filesize

                                          206B

                                          MD5

                                          a8e612dc1919cde048eafcd080a95849

                                          SHA1

                                          6cde2db70729ebec279ad8fafd6bce2a17e33f02

                                          SHA256

                                          1c47e46a8fbe84a5184c9dd2ecaeef953e21cb4ccef724d78801889eac1acd1b

                                          SHA512

                                          ef76c07d9c14fa6b6b6222632ba7ebe92168ef10300acb9d2110bbb0ebf7fd646f1589c468b96507c317946edd0e73246901206609805cc4af36bcc68e9c8c71

                                        • C:\Users\Admin\AppData\Local\Temp\guIa2jZB2U.bat

                                          Filesize

                                          206B

                                          MD5

                                          ba656f00deff9fd0d74a09145dd545e5

                                          SHA1

                                          733811a3ec8b37054e1e57e7b5c34c7cad4ec798

                                          SHA256

                                          e2d1a3a1b6a8cc5047ea5c9e49a9f8c64671cd6c528066f12b90c8a5a63c82b1

                                          SHA512

                                          a78affe271f39bdb36d04ecf363860a65fecde9fe387531b226b6cbf2e1cb671773320ff4e44fa9752bab2109cbf2b0e1f28a7e81450d031486aa3571284de59

                                        • C:\Users\Admin\AppData\Local\Temp\iqKdioc4MG.bat

                                          Filesize

                                          206B

                                          MD5

                                          dcef44b9f7171faf5e9c5b372eb8ceff

                                          SHA1

                                          fd3f385f7bb1885268cb80b8610cc7c1b470b002

                                          SHA256

                                          2f6152daff051c590e192166b918c812e3eafa1e6ca779e18fcdbd68821b8601

                                          SHA512

                                          106460e9e018d6aed61e7b1c04e96f6276844beb1a2877cbd6a602e2bfbd8478b4c5c87f51bd406ade8fe33ce46b3a71f334a47d9f2c8d8ca39a764a67cbcce3

                                        • C:\Users\Admin\AppData\Local\Temp\pNyO1ywJfX.bat

                                          Filesize

                                          206B

                                          MD5

                                          77a22417c5a79165ee44cc266afe9525

                                          SHA1

                                          d0621334b54ae8f80222f37836e7a0a507c33a13

                                          SHA256

                                          02e60a2699f244c39004ffca3cbf3f49c34f6772d8549d50d34bd4aecf01ee30

                                          SHA512

                                          5d346e7bca231bf212242b604e4f9275c0b1d9d2216988fdcfbb9568bb1fae41356b3406f1fc4080735d918c6b1e0d9eb387c3405867d86aa1e2bf92e59c5db0

                                        • C:\Users\Admin\AppData\Local\Temp\yTtrehocny.bat

                                          Filesize

                                          206B

                                          MD5

                                          bef440c995a35f5883967357711bb313

                                          SHA1

                                          2d7732c2d454c214c334b5cfb0ec2d5ec3828160

                                          SHA256

                                          8dd9cb91e527d811b2b7a268a8f8f4b86455d8b6891b3b6b124e6b990f9de6f2

                                          SHA512

                                          dfb552684c06a1e50b60c667b8abc468bdbbd6e0285354be09cdb946942e3d79d8e358c316e9d0a9d0b0fd86a320c7757cff9b50f2bea3049ee9259dd4407085

                                        • C:\providercommon\1zu9dW.bat

                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\DllCommonsvc.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\ShellExperienceHost.exe

                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/204-764-0x0000000000000000-mapping.dmp

                                        • memory/252-731-0x0000000000000000-mapping.dmp

                                        • memory/352-742-0x0000000000000000-mapping.dmp

                                        • memory/352-744-0x0000000000880000-0x0000000000892000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/428-456-0x0000000000000000-mapping.dmp

                                        • memory/592-296-0x0000000000000000-mapping.dmp

                                        • memory/752-768-0x0000000000000000-mapping.dmp

                                        • memory/920-297-0x0000000000000000-mapping.dmp

                                        • memory/920-739-0x0000000000000000-mapping.dmp

                                        • memory/1556-755-0x0000000002210000-0x0000000002222000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/1556-753-0x0000000000000000-mapping.dmp

                                        • memory/1684-723-0x0000000000000000-mapping.dmp

                                        • memory/1784-747-0x0000000000000000-mapping.dmp

                                        • memory/1796-758-0x0000000000000000-mapping.dmp

                                        • memory/1936-752-0x0000000000000000-mapping.dmp

                                        • memory/2124-153-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-155-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-182-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-183-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-180-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-179-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-178-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-177-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-176-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-175-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-174-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-172-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-173-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-171-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-170-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-169-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-168-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-167-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-166-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-165-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-164-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-163-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-162-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-161-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-160-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-120-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-159-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-158-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-157-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-156-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-152-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-181-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-154-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-151-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-150-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-149-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-148-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-147-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-146-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-145-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-144-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-143-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-142-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-141-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-140-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-139-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-138-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-137-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-136-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-135-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-134-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-133-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-132-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-131-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-130-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-129-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-128-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-126-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-125-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-123-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-122-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2124-121-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/2196-308-0x0000000000000000-mapping.dmp

                                        • memory/2196-329-0x00000000026B0000-0x00000000026C2000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/2232-766-0x0000000000000000-mapping.dmp

                                        • memory/2240-725-0x0000000000000000-mapping.dmp

                                        • memory/2492-774-0x0000000000000000-mapping.dmp

                                        • memory/2664-748-0x0000000000000000-mapping.dmp

                                        • memory/2668-759-0x0000000000000000-mapping.dmp

                                        • memory/2696-736-0x0000000000000000-mapping.dmp

                                        • memory/3052-756-0x0000000000000000-mapping.dmp

                                        • memory/3192-260-0x0000000000000000-mapping.dmp

                                        • memory/3260-763-0x0000000000000000-mapping.dmp

                                        • memory/3444-745-0x0000000000000000-mapping.dmp

                                        • memory/3464-513-0x0000000000000000-mapping.dmp

                                        • memory/3504-729-0x0000000000000000-mapping.dmp

                                        • memory/3648-541-0x0000000000000000-mapping.dmp

                                        • memory/3760-761-0x0000000000000000-mapping.dmp

                                        • memory/3864-771-0x0000000000000000-mapping.dmp

                                        • memory/4320-672-0x0000000000000000-mapping.dmp

                                        • memory/4372-294-0x0000000000000000-mapping.dmp

                                        • memory/4384-741-0x0000000000000000-mapping.dmp

                                        • memory/4436-436-0x0000000000000000-mapping.dmp

                                        • memory/4448-440-0x0000000000000000-mapping.dmp

                                        • memory/4460-295-0x0000000000000000-mapping.dmp

                                        • memory/4468-778-0x0000000000000000-mapping.dmp

                                        • memory/4476-732-0x0000000000000000-mapping.dmp

                                        • memory/4492-734-0x0000000000000000-mapping.dmp

                                        • memory/4548-769-0x0000000000000000-mapping.dmp

                                        • memory/4628-335-0x00000248F21F0000-0x00000248F2266000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/4628-328-0x00000248F1F40000-0x00000248F1F62000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4628-292-0x0000000000000000-mapping.dmp

                                        • memory/4648-293-0x0000000000000000-mapping.dmp

                                        • memory/4660-452-0x0000000000000000-mapping.dmp

                                        • memory/4672-291-0x0000000000000000-mapping.dmp

                                        • memory/4700-446-0x0000000000000000-mapping.dmp

                                        • memory/4800-773-0x0000000000000000-mapping.dmp

                                        • memory/4844-750-0x0000000000000000-mapping.dmp

                                        • memory/4888-737-0x0000000000000000-mapping.dmp

                                        • memory/4896-287-0x0000000001470000-0x0000000001482000-memory.dmp

                                          Filesize

                                          72KB

                                        • memory/4896-283-0x0000000000000000-mapping.dmp

                                        • memory/4896-288-0x000000001B820000-0x000000001B82C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4896-286-0x0000000000CB0000-0x0000000000DC0000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4896-289-0x0000000001480000-0x000000000148C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4896-290-0x000000001B830000-0x000000001B83C000-memory.dmp

                                          Filesize

                                          48KB

                                        • memory/4976-776-0x0000000000000000-mapping.dmp

                                        • memory/4992-726-0x0000000000000000-mapping.dmp

                                        • memory/5100-186-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB

                                        • memory/5100-184-0x0000000000000000-mapping.dmp

                                        • memory/5100-185-0x0000000077710000-0x000000007789E000-memory.dmp

                                          Filesize

                                          1.6MB