Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02/11/2022, 05:09

General

  • Target

    8fbef849540e2b71556cc18a3ec7aa4bcf37c040d730929c1757b60d9dd7ecf8.exe

  • Size

    1.3MB

  • MD5

    ddd0e99c5dd1663b833644c333b176ca

  • SHA1

    4c34bbcd3a1fecb5afccd3d1eb1d7adc5977e889

  • SHA256

    8fbef849540e2b71556cc18a3ec7aa4bcf37c040d730929c1757b60d9dd7ecf8

  • SHA512

    dadfc7a2482882f1dfb860f8f761346879e47549885c62ca89d70908c4ba6562dd357a070f0b951fd10eb730a451456c08fee2936093680c1512bf414d6216eb

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 14 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 11 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 5 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8fbef849540e2b71556cc18a3ec7aa4bcf37c040d730929c1757b60d9dd7ecf8.exe
    "C:\Users\Admin\AppData\Local\Temp\8fbef849540e2b71556cc18a3ec7aa4bcf37c040d730929c1757b60d9dd7ecf8.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:328
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3612
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3572
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4092
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1372
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:96
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Globalization\Time Zone\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2076
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:600
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\Desktop\System.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2612
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sppsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3864
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\lsass.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4148
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2720
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\es-ES\SearchUI.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4672
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sihost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3328
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BgwUyR77Qr.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3604
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4992
              • C:\providercommon\sihost.exe
                "C:\providercommon\sihost.exe"
                6⤵
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:760
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LnIbptgF5R.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:816
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:824
                    • C:\providercommon\sihost.exe
                      "C:\providercommon\sihost.exe"
                      8⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:4156
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Zi7wkUpBKE.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:3704
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:3776
                          • C:\providercommon\sihost.exe
                            "C:\providercommon\sihost.exe"
                            10⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:760
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gN51JOWfNX.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:4984
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4824
                                • C:\providercommon\sihost.exe
                                  "C:\providercommon\sihost.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of WriteProcessMemory
                                  PID:164
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\4yEObGBIDe.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4020
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:316
                                      • C:\providercommon\sihost.exe
                                        "C:\providercommon\sihost.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3548
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\76lQa6YaxV.bat"
                                          15⤵
                                            PID:2132
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:304
                                              • C:\providercommon\sihost.exe
                                                "C:\providercommon\sihost.exe"
                                                16⤵
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                PID:656
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gN51JOWfNX.bat"
                                                  17⤵
                                                    PID:668
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:3328
                                                      • C:\providercommon\sihost.exe
                                                        "C:\providercommon\sihost.exe"
                                                        18⤵
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        PID:4548
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat"
                                                          19⤵
                                                            PID:3608
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:4612
                                                              • C:\providercommon\sihost.exe
                                                                "C:\providercommon\sihost.exe"
                                                                20⤵
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                PID:652
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat"
                                                                  21⤵
                                                                    PID:1344
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:2764
                                                                      • C:\providercommon\sihost.exe
                                                                        "C:\providercommon\sihost.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        PID:4916
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat"
                                                                          23⤵
                                                                            PID:4860
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:4176
                                                                              • C:\providercommon\sihost.exe
                                                                                "C:\providercommon\sihost.exe"
                                                                                24⤵
                                                                                • Executes dropped EXE
                                                                                PID:2688
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3184
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3168
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\Idle.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3232
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files\7-Zip\Lang\sihost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4968
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\sihost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3064
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\sihost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4932
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4976
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4852
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 6 /tr "'C:\Windows\DigitalLocker\en-US\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4668
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\odt\ShellExperienceHost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:5004
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\odt\ShellExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4892
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\odt\ShellExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4904
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1684
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\providercommon\sihost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4664
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\providercommon\sihost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3852
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 6 /tr "'C:\Windows\es-ES\SearchUI.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4652
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchUI" /sc ONLOGON /tr "'C:\Windows\es-ES\SearchUI.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3164
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SearchUIS" /sc MINUTE /mo 13 /tr "'C:\Windows\es-ES\SearchUI.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4992
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 11 /tr "'C:\Windows\Globalization\Time Zone\dllhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4636
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Globalization\Time Zone\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4640
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Globalization\Time Zone\dllhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3524
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\odt\RuntimeBroker.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4632
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:872
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:5076
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Users\Public\ShellExperienceHost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:5056
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Users\Public\ShellExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:5048
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 9 /tr "'C:\Users\Public\ShellExperienceHost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:4308
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Desktop\System.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1644
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\All Users\Desktop\System.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1184
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Desktop\System.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1272
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1796
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1504
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\sppsvc.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1048
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 11 /tr "'C:\odt\lsass.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:388
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:924
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 5 /tr "'C:\odt\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1544

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                  Filesize

                                  3KB

                                  MD5

                                  ad5cd538ca58cb28ede39c108acb5785

                                  SHA1

                                  1ae910026f3dbe90ed025e9e96ead2b5399be877

                                  SHA256

                                  c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                  SHA512

                                  c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sihost.exe.log

                                  Filesize

                                  1KB

                                  MD5

                                  d63ff49d7c92016feb39812e4db10419

                                  SHA1

                                  2307d5e35ca9864ffefc93acf8573ea995ba189b

                                  SHA256

                                  375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                  SHA512

                                  00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  ceedab5a7348c27db4e979a7116c3703

                                  SHA1

                                  d47edd5feabe81c728c1c469236a07251be9fdf9

                                  SHA256

                                  24e07ca37a87cdcbe29c7b7c30f390c2d0bc4238e0f80f18c8a05a4ef76934d6

                                  SHA512

                                  c9ad73d1862bcaeb6fde52270565e4ed4c9c58ded9a5fc9fefc84f260871626e2f07a6185904a870250924d0e24be6830b5528af42ab3db1aa0f949f0b44688d

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  0b196f45967f0c30592c61072e440726

                                  SHA1

                                  d9dd1112b2d4a277a49fc60532ac2a1358ef7ccb

                                  SHA256

                                  b93274a6ba1abf5951677c859c1c22eedb5364b1480f5caaefa83efa4742bce2

                                  SHA512

                                  3ce2083ba80c8f8874f28d44f0ea4558962031f9a26d6acf0c8ae8c0f03551ac1349e4a04a76a243140dbae7f2f5ab7b4bc3fa78b00b0d2da58656691450e1e2

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  63867d9c2dc63e4b1e16709f4403f9f7

                                  SHA1

                                  33e496a79ea2210209e6237d16432064183908ed

                                  SHA256

                                  0e6be496718a86ed98a13cc8bc3e4990428523ebb3989bb30e254fa58e454851

                                  SHA512

                                  e6b0776017dcafbab652b98f7ab62fedff1ca6e6c32b86fa7f44794e05570f80ee57ef3f55f34b4043640065d6a04954631f9e264335903caac5429a97397546

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  63867d9c2dc63e4b1e16709f4403f9f7

                                  SHA1

                                  33e496a79ea2210209e6237d16432064183908ed

                                  SHA256

                                  0e6be496718a86ed98a13cc8bc3e4990428523ebb3989bb30e254fa58e454851

                                  SHA512

                                  e6b0776017dcafbab652b98f7ab62fedff1ca6e6c32b86fa7f44794e05570f80ee57ef3f55f34b4043640065d6a04954631f9e264335903caac5429a97397546

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  66298ccd0d98d153ee12a5ab0c5fe423

                                  SHA1

                                  43bce282328297b1c2f6a67c98d9d95e988ebc70

                                  SHA256

                                  1ab686d7945d4caa0a3afcfe7ac5ded666b88496b79562031329dd025263e01b

                                  SHA512

                                  a1662bb4c551b13347f00247f6e7c3d2864441b6bd9d92dde52589913c909e157be5cbf3436d0de027cbea0617cb8ce3a3bd7681c943cbe9f5be4b3da1c167d3

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  9803fcefb5acd0be10adb8de1f961700

                                  SHA1

                                  e9322f23857dc84d46fb55d4607233f99f9be5ab

                                  SHA256

                                  3f5237fc912aa4baf19aff899ab763cf2a89ff23b64dcd3c94dc7443c5cb6afe

                                  SHA512

                                  19e34eda6cd2080cf3b5fc0b96c6f92509f6d3dfcaf74dbb1e489bf66c5f0d31830e4a97772e16ce92cf3a37abd76a3211de1c93822ecd23625cf01008d3c83c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  9803fcefb5acd0be10adb8de1f961700

                                  SHA1

                                  e9322f23857dc84d46fb55d4607233f99f9be5ab

                                  SHA256

                                  3f5237fc912aa4baf19aff899ab763cf2a89ff23b64dcd3c94dc7443c5cb6afe

                                  SHA512

                                  19e34eda6cd2080cf3b5fc0b96c6f92509f6d3dfcaf74dbb1e489bf66c5f0d31830e4a97772e16ce92cf3a37abd76a3211de1c93822ecd23625cf01008d3c83c

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  140b22527591df6cbb3b6cc57ed03dd5

                                  SHA1

                                  7cba6a1c94dc8a28e7581d8eb47b0e10c814e91e

                                  SHA256

                                  abba40a163cab14740e5f032638650398737c2c9e6d4433fb2a944e018f786ef

                                  SHA512

                                  9457472f7e2bdd92740665d306176f13fa8cbd00966e6f00944942dca9c8a58ae88d0183a778462b69db23eaa32e72eb8d24a873ec89bee5bd43cc16c151073e

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  4b7822917f7b68a1bb971e3911045645

                                  SHA1

                                  6bf4170e45c818a10eaee7cf9190a07d43684f8a

                                  SHA256

                                  bff385f9b8702a249d71f95865db43df6b7fb5eda84c68c70af74e48cfab1b58

                                  SHA512

                                  167000c17d60bd89ff1c6767c52d5efbc9888e6b9ca69238f0d27bbbb2fa4d2893e0c8053b055a16fc60923da3580465a781acfc0ff7aee10412dd7a7b62a605

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  668B

                                  MD5

                                  2cf18ac188647cbcd6df1f9f6cb5f2b5

                                  SHA1

                                  43522002ba6d5a1a5fbe1eb59de9548b075e983b

                                  SHA256

                                  2d0958d2ac77df68c767441ad1e8541a0f9b205b139231433881addcc18c4e3e

                                  SHA512

                                  56d206d782a374d725422c702384f55e56331cca72cf3e79e9856c77a131ed88567dd8e2eae53ad642d1597a98b8ea417e11c0a3723caea35135b72b932177c5

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  668B

                                  MD5

                                  2cf18ac188647cbcd6df1f9f6cb5f2b5

                                  SHA1

                                  43522002ba6d5a1a5fbe1eb59de9548b075e983b

                                  SHA256

                                  2d0958d2ac77df68c767441ad1e8541a0f9b205b139231433881addcc18c4e3e

                                  SHA512

                                  56d206d782a374d725422c702384f55e56331cca72cf3e79e9856c77a131ed88567dd8e2eae53ad642d1597a98b8ea417e11c0a3723caea35135b72b932177c5

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                  Filesize

                                  1KB

                                  MD5

                                  720d8ff8a4f1de355ffc1b3dab917808

                                  SHA1

                                  7be32c4ce79618621a81c99cf01d77b357bb054e

                                  SHA256

                                  075f84c4f54ef2625ed967fec29b9ff0e6e3cfeb39a68a40ef7af95286ce79b4

                                  SHA512

                                  c8872f48f27d12caabb06b8489e8adb9b3b3ef6b6555482831497e064693f3f1353b9e1bacb6a5f6058ea3b8dc1049d294483899d40690154ad5cf799979912f

                                • C:\Users\Admin\AppData\Local\Temp\4yEObGBIDe.bat

                                  Filesize

                                  193B

                                  MD5

                                  f183e0cee57eaab2138f00da48804928

                                  SHA1

                                  4618d5eea097cbb92985bbdbf065d96d314445bd

                                  SHA256

                                  7bbdcb3024a10dfba8d72132765c8de0e0348557c8170ece8397b83bce9c2926

                                  SHA512

                                  f8a46fd4056b63deda519898d5c91d0c15f5c7a246a81b06b6e37c4513cf5f3b0debef31170b1e8f678cb8f72c3eb9f8ee02e4994c225b06e2bb5adac273f37a

                                • C:\Users\Admin\AppData\Local\Temp\53OVnhiNRT.bat

                                  Filesize

                                  193B

                                  MD5

                                  44b75099fb4c770448c08da3231ee01e

                                  SHA1

                                  4b616ba3fdac261f36b9240ac81ddb3a5fd7702e

                                  SHA256

                                  106b236bc68a8f072fec543108a48f96fb161129126d296da5c8c25ee0fc1ac2

                                  SHA512

                                  2bc179ed6920d672c2b936b4725fe0ad2721b7644916d2d9a4e8ca7bf04855f9c6d594b7dbd26349d79aff20fed8c626f37ea1e4d6be7bb1c36ff84008203c9a

                                • C:\Users\Admin\AppData\Local\Temp\76lQa6YaxV.bat

                                  Filesize

                                  193B

                                  MD5

                                  7c496e600be08796d858737d9037335a

                                  SHA1

                                  b5b66dd84ed527725e3b2b182310358d5838053e

                                  SHA256

                                  bfd0219b4f859773cb2cd87f1b793e52f9c39e8ce1da19f1d9a927396ea479d0

                                  SHA512

                                  a37ec326d27a7c8b7bc49dbe804ca1207d8c12eac52e038713c84688a6c4dee294c5a746056e223802cc98f2ea9fef32091b39f0bbb98dcafa4ab57d1af29fb0

                                • C:\Users\Admin\AppData\Local\Temp\BgwUyR77Qr.bat

                                  Filesize

                                  193B

                                  MD5

                                  98164b14237f7941866ab9935f97aa06

                                  SHA1

                                  99b6ec9b237d1c6d796ec61fae5d4e4e54ff7807

                                  SHA256

                                  a48a605a3309cf5fceb73c7078a83f9c4606c29194fc1477f20c6d8edfe07082

                                  SHA512

                                  00abfbbd0d2d826d7d391b9b2aa3a0d2f826e2a75148249be1b8f27bfb123e63f5fe0313f722052799a3233512a853e1bcca9ffedbdf1d0bf6b56699aa9f58c1

                                • C:\Users\Admin\AppData\Local\Temp\Jlvf1Vq2YP.bat

                                  Filesize

                                  193B

                                  MD5

                                  2c331e045b3d3cbfb2682ffb53c53b4e

                                  SHA1

                                  da9949b565f33e708d23f3b10d5c2c36aaa06e6d

                                  SHA256

                                  4ede0b33202b1c4ed4f3d189f9ef6a77f3c7ff1d6d2ea7008cf6ccb28ef9a8b0

                                  SHA512

                                  086f4814e43a2601d464a2ddbd32bbbe239f7b1f0b97e4135931ca5af58b48a3f20a7b4afa8314fa8d102eab527ea9d3ac59af5a5cbdad62db635e40063ee233

                                • C:\Users\Admin\AppData\Local\Temp\KwQfKFARzT.bat

                                  Filesize

                                  193B

                                  MD5

                                  419a9ddb1f30bba8bd7a5551c71eace1

                                  SHA1

                                  69edb195628c00e65d66b2842db0d2567239e47c

                                  SHA256

                                  8b3124b161202d117653b10170cd99e16a6f1b1d9b087c63738554ac43f26ee2

                                  SHA512

                                  54cb452730aa139a4e2b4a241bccff4692a19d8bed132b41b428bf8d53ba2919bcd24a36f53547f478d40243cba8952786afdc9d330dd53800f814b860b3cf3c

                                • C:\Users\Admin\AppData\Local\Temp\LnIbptgF5R.bat

                                  Filesize

                                  193B

                                  MD5

                                  9a6f37974d95ca3f8e9269352ebf07e8

                                  SHA1

                                  14af4f5a54d762efcccc80b2b775ddb31ff72cf4

                                  SHA256

                                  adea284424d1e0a0709525beaaa5470d7ef41182214f9cb7bd8a75a33f5aacf9

                                  SHA512

                                  acacaa2338488932345e730c41c3cb23ed27c67a77dba95fa090e2cd1be733a9c20f100024018055ba4d1663338d00cba010b296ef091d548899fc2fce8cd68b

                                • C:\Users\Admin\AppData\Local\Temp\Zi7wkUpBKE.bat

                                  Filesize

                                  193B

                                  MD5

                                  fcd2a350fa429f9fbab95b6380ee750f

                                  SHA1

                                  3923b84cb7da3319eed5c184117644cc22ce4a7c

                                  SHA256

                                  0851bdf9de1ad0eed3ec090288e0602f28b1d3fd6b00a11fe7f8f9b2f09fefc7

                                  SHA512

                                  edf235b6d45ff2ad154ebfc3397e3b4a46d51626ba36c49575c4d451dd6d95ec752376d2a62df76403dbd29ede505ce8ae775dce3bfbba28bffa23e976c31d16

                                • C:\Users\Admin\AppData\Local\Temp\gN51JOWfNX.bat

                                  Filesize

                                  193B

                                  MD5

                                  508aa461e04e881ef680b1589a6aa477

                                  SHA1

                                  d877698df2833a292b7a4351de4d7910d6ed28d6

                                  SHA256

                                  39f90ccd0cea4c0d5aea35d5463f7a41c4d0cd4021b85dce72af065aaea3871a

                                  SHA512

                                  80d809775bcd9d91b0874b0433da517c80d47e20be54c377df95c401b371509e96fdd7dbd7afd7a75e62719f1e8981f83cfbca8f138aa82d65239c3d93a63939

                                • C:\Users\Admin\AppData\Local\Temp\gN51JOWfNX.bat

                                  Filesize

                                  193B

                                  MD5

                                  508aa461e04e881ef680b1589a6aa477

                                  SHA1

                                  d877698df2833a292b7a4351de4d7910d6ed28d6

                                  SHA256

                                  39f90ccd0cea4c0d5aea35d5463f7a41c4d0cd4021b85dce72af065aaea3871a

                                  SHA512

                                  80d809775bcd9d91b0874b0433da517c80d47e20be54c377df95c401b371509e96fdd7dbd7afd7a75e62719f1e8981f83cfbca8f138aa82d65239c3d93a63939

                                • C:\providercommon\1zu9dW.bat

                                  Filesize

                                  36B

                                  MD5

                                  6783c3ee07c7d151ceac57f1f9c8bed7

                                  SHA1

                                  17468f98f95bf504cc1f83c49e49a78526b3ea03

                                  SHA256

                                  8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                  SHA512

                                  c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\DllCommonsvc.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\sihost.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  bd31e94b4143c4ce49c17d3af46bcad0

                                  SHA1

                                  f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                  SHA256

                                  b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                  SHA512

                                  f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                  Filesize

                                  197B

                                  MD5

                                  8088241160261560a02c84025d107592

                                  SHA1

                                  083121f7027557570994c9fc211df61730455bb5

                                  SHA256

                                  2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                  SHA512

                                  20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                • memory/328-149-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-153-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-167-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-168-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-169-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-171-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-170-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-172-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-173-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-174-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-175-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-176-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-177-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-178-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-179-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-180-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-181-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-182-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-183-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-165-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-164-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-163-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-162-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-161-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-160-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-121-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-159-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-158-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-157-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-122-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-156-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-155-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-154-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-123-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-166-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-152-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-125-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-126-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-151-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-150-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-148-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-147-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-146-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-145-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-144-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-143-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-142-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-120-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-141-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-140-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-139-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-138-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-137-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-136-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-135-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-134-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-133-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-132-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-131-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-130-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-129-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/328-128-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/652-792-0x0000000001030000-0x0000000001042000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/1372-360-0x00000183E00B0000-0x00000183E0126000-memory.dmp

                                  Filesize

                                  472KB

                                • memory/3312-354-0x000001A0348A0000-0x000001A0348C2000-memory.dmp

                                  Filesize

                                  136KB

                                • memory/3548-775-0x0000000000860000-0x0000000000872000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3612-186-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/3612-185-0x0000000077460000-0x00000000775EE000-memory.dmp

                                  Filesize

                                  1.6MB

                                • memory/4092-286-0x00000000004B0000-0x00000000005C0000-memory.dmp

                                  Filesize

                                  1.1MB

                                • memory/4092-289-0x0000000000E80000-0x0000000000E8C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/4092-288-0x0000000000E70000-0x0000000000E7C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/4092-290-0x0000000000E90000-0x0000000000E9C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/4092-287-0x0000000000E60000-0x0000000000E72000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4548-786-0x000000001B670000-0x000000001B682000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/4916-798-0x0000000002260000-0x0000000002272000-memory.dmp

                                  Filesize

                                  72KB