Analysis

  • max time kernel
    9s
  • max time network
    138s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2022 05:43

General

  • Target

    72953dc0df0591c35334926a59bb1e9c4fcac1dcd125dbe515d029f31feff434.exe

  • Size

    1.3MB

  • MD5

    43790ff702f355400620307208ad2401

  • SHA1

    bfeb3b179f81129632fd901c97a5774de7af34c3

  • SHA256

    72953dc0df0591c35334926a59bb1e9c4fcac1dcd125dbe515d029f31feff434

  • SHA512

    c7310d4ad0eed12572aca9463399a6d8877965e02f2062a37d4e1ee4c20ea05e2d5c9c701cf3ab29639730f9816053bf583a4ef156d3069562daf7c14357f119

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 51 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 8 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 1 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 10 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 51 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\72953dc0df0591c35334926a59bb1e9c4fcac1dcd125dbe515d029f31feff434.exe
    "C:\Users\Admin\AppData\Local\Temp\72953dc0df0591c35334926a59bb1e9c4fcac1dcd125dbe515d029f31feff434.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4800
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:3104
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:232
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1648
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
              PID:2156
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\services.exe'
              5⤵
                PID:3400
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\wininit.exe'
                5⤵
                  PID:1116
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\fontdrvhost.exe'
                  5⤵
                    PID:2064
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\ModemLogs\SearchApp.exe'
                    5⤵
                      PID:3716
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'
                      5⤵
                        PID:2984
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'
                        5⤵
                          PID:1580
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'
                          5⤵
                            PID:1484
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sihost.exe'
                            5⤵
                              PID:2400
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Temp\wininit.exe'
                              5⤵
                                PID:4124
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\upfc.exe'
                                5⤵
                                  PID:4824
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Libraries\winlogon.exe'
                                  5⤵
                                    PID:396
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Multimedia Platform\dllhost.exe'
                                    5⤵
                                      PID:4364
                                    • C:\Program Files (x86)\Microsoft\Temp\wininit.exe
                                      "C:\Program Files (x86)\Microsoft\Temp\wininit.exe"
                                      5⤵
                                        PID:4436
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Y23Kn3rQqK.bat"
                                          6⤵
                                            PID:5880
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              7⤵
                                                PID:5952
                                              • C:\Program Files (x86)\Microsoft\Temp\wininit.exe
                                                "C:\Program Files (x86)\Microsoft\Temp\wininit.exe"
                                                7⤵
                                                  PID:3720
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2mwtwHUJyt.bat"
                                                    8⤵
                                                      PID:5400
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        9⤵
                                                          PID:5668
                                                        • C:\Program Files (x86)\Microsoft\Temp\wininit.exe
                                                          "C:\Program Files (x86)\Microsoft\Temp\wininit.exe"
                                                          9⤵
                                                            PID:5904
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Z7DRyUOV59.bat"
                                                              10⤵
                                                                PID:5796
                                                                • C:\Windows\system32\w32tm.exe
                                                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                  11⤵
                                                                    PID:3892
                                                                  • C:\Program Files (x86)\Microsoft\Temp\wininit.exe
                                                                    "C:\Program Files (x86)\Microsoft\Temp\wininit.exe"
                                                                    11⤵
                                                                      PID:5252
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Desktop\DllCommonsvc.exe'
                                                          5⤵
                                                            PID:3844
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\cmd.exe'
                                                            5⤵
                                                              PID:716
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\sppsvc.exe'
                                                              5⤵
                                                                PID:4972
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Common Files\DESIGNER\WmiPrvSE.exe'
                                                                5⤵
                                                                  PID:3084
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\uninstall\dllhost.exe'
                                                                  5⤵
                                                                    PID:1444
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\services.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3508
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3652
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "servicess" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\services.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3900
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Searches\wininit.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3904
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Users\Admin\Searches\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3624
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Searches\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1944
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 12 /tr "'C:\odt\fontdrvhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2000
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3632
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 8 /tr "'C:\odt\fontdrvhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4376
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Windows\ModemLogs\SearchApp.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3816
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\ModemLogs\SearchApp.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:644
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Windows\ModemLogs\SearchApp.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2044
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4340
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1144
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4648
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2848
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4472
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 11 /tr "'C:\Program Files\Reference Assemblies\Microsoft\Framework\cmd.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3312
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\uninstall\dllhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1424
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\uninstall\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2496
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\uninstall\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4024
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Program Files\Common Files\DESIGNER\WmiPrvSE.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:5108
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Common Files\DESIGNER\WmiPrvSE.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3556
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 10 /tr "'C:\Program Files\Common Files\DESIGNER\WmiPrvSE.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4588
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4164
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4400
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:548
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\providercommon\sppsvc.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:5052
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4100
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\providercommon\sppsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4248
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sihost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3136
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sihost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1748
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\TableTextService\en-US\sihost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:496
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Microsoft\Temp\wininit.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3472
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Temp\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3996
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\Temp\wininit.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3764
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\upfc.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1636
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\upfc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1336
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files\Google\Chrome\Application\89.0.4389.114\VisualElements\upfc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4048
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 10 /tr "'C:\Users\Public\Libraries\winlogon.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3504
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3208
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Libraries\winlogon.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1800
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Multimedia Platform\dllhost.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4256
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:1380
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Multimedia Platform\dllhost.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:4428
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:748
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "cmd" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2588
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "cmdc" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\cmd.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3124
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Desktop\DllCommonsvc.exe'" /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:2708
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Public\Desktop\DllCommonsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3672
                                                          • C:\Windows\system32\schtasks.exe
                                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\Users\Public\Desktop\DllCommonsvc.exe'" /rl HIGHEST /f
                                                            1⤵
                                                            • Process spawned unexpected child process
                                                            • Creates scheduled task(s)
                                                            PID:3064
                                                          • C:\Windows\system32\dwm.exe
                                                            "dwm.exe"
                                                            1⤵
                                                              PID:1152
                                                            • C:\Windows\system32\dwm.exe
                                                              "dwm.exe"
                                                              1⤵
                                                                PID:1736

                                                              Network

                                                              MITRE ATT&CK Enterprise v6

                                                              Replay Monitor

                                                              Loading Replay Monitor...

                                                              Downloads

                                                              • C:\Program Files (x86)\Microsoft\Temp\wininit.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\Program Files (x86)\Microsoft\Temp\wininit.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\Program Files (x86)\Microsoft\Temp\wininit.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\Program Files (x86)\Microsoft\Temp\wininit.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\Program Files (x86)\Microsoft\Temp\wininit.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                Filesize

                                                                2KB

                                                                MD5

                                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                                SHA1

                                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                SHA256

                                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                SHA512

                                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\wininit.exe.log

                                                                Filesize

                                                                1KB

                                                                MD5

                                                                baf55b95da4a601229647f25dad12878

                                                                SHA1

                                                                abc16954ebfd213733c4493fc1910164d825cac8

                                                                SHA256

                                                                ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                                                SHA512

                                                                24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                aaaac7c68d2b7997ed502c26fd9f65c2

                                                                SHA1

                                                                7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                                SHA256

                                                                8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                                SHA512

                                                                c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                5f0ddc7f3691c81ee14d17b419ba220d

                                                                SHA1

                                                                f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                SHA256

                                                                a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                SHA512

                                                                2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                5f0ddc7f3691c81ee14d17b419ba220d

                                                                SHA1

                                                                f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                SHA256

                                                                a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                SHA512

                                                                2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                5f0ddc7f3691c81ee14d17b419ba220d

                                                                SHA1

                                                                f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                                                SHA256

                                                                a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                                                SHA512

                                                                2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                22fbec4acba323d04079a263526cef3c

                                                                SHA1

                                                                eb8dd0042c6a3f20087a7d2391eaf48121f98740

                                                                SHA256

                                                                020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40

                                                                SHA512

                                                                fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                e8ce785f8ccc6d202d56fefc59764945

                                                                SHA1

                                                                ca032c62ddc5e0f26d84eff9895eb87f14e15960

                                                                SHA256

                                                                d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

                                                                SHA512

                                                                66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                e243a38635ff9a06c87c2a61a2200656

                                                                SHA1

                                                                ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                                                SHA256

                                                                af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                                                SHA512

                                                                4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                e8ce785f8ccc6d202d56fefc59764945

                                                                SHA1

                                                                ca032c62ddc5e0f26d84eff9895eb87f14e15960

                                                                SHA256

                                                                d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

                                                                SHA512

                                                                66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                aaaac7c68d2b7997ed502c26fd9f65c2

                                                                SHA1

                                                                7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                                SHA256

                                                                8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                                SHA512

                                                                c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                17fbfbe3f04595e251287a6bfcdc35de

                                                                SHA1

                                                                b576aabfd5e6d5799d487011506ed1ae70688987

                                                                SHA256

                                                                2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                SHA512

                                                                449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                17fbfbe3f04595e251287a6bfcdc35de

                                                                SHA1

                                                                b576aabfd5e6d5799d487011506ed1ae70688987

                                                                SHA256

                                                                2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                SHA512

                                                                449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                17fbfbe3f04595e251287a6bfcdc35de

                                                                SHA1

                                                                b576aabfd5e6d5799d487011506ed1ae70688987

                                                                SHA256

                                                                2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                SHA512

                                                                449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                aaaac7c68d2b7997ed502c26fd9f65c2

                                                                SHA1

                                                                7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                                                SHA256

                                                                8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                                                SHA512

                                                                c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                e8ce785f8ccc6d202d56fefc59764945

                                                                SHA1

                                                                ca032c62ddc5e0f26d84eff9895eb87f14e15960

                                                                SHA256

                                                                d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

                                                                SHA512

                                                                66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                17fbfbe3f04595e251287a6bfcdc35de

                                                                SHA1

                                                                b576aabfd5e6d5799d487011506ed1ae70688987

                                                                SHA256

                                                                2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                SHA512

                                                                449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                17fbfbe3f04595e251287a6bfcdc35de

                                                                SHA1

                                                                b576aabfd5e6d5799d487011506ed1ae70688987

                                                                SHA256

                                                                2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                SHA512

                                                                449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                Filesize

                                                                944B

                                                                MD5

                                                                17fbfbe3f04595e251287a6bfcdc35de

                                                                SHA1

                                                                b576aabfd5e6d5799d487011506ed1ae70688987

                                                                SHA256

                                                                2e61ae727ca01496c9418a65777d6d7e05a85cbdb6b3a19516857442e5bd2da0

                                                                SHA512

                                                                449c68512d90a17f598e9dacfd6230e6e97bc6bfaaf2b06f3b91b370ece92e2322b81ee3721e288880fa1f05470156e519256e3f03d786c3b28a39788f5e0ad6

                                                              • C:\Users\Admin\AppData\Local\Temp\2mwtwHUJyt.bat

                                                                Filesize

                                                                214B

                                                                MD5

                                                                5ab1203e2b754b8088aaa3cdede233f6

                                                                SHA1

                                                                f77be7a942917fa52a4bd0debb9467440a689ce2

                                                                SHA256

                                                                8a03499e2823f1f01fd567ff735c7f4fdadbc8f3c0f463fcca7c36f6c4f67f72

                                                                SHA512

                                                                81c42465171ae7ae3b5a6b0ced22a6cbb06c7291b530fe49f33e0e27a3399514ad3301630bbf744fb2a088d0a96118ae361f219af4d962dbff54bee85dd884d8

                                                              • C:\Users\Admin\AppData\Local\Temp\Y23Kn3rQqK.bat

                                                                Filesize

                                                                214B

                                                                MD5

                                                                e30194c80b22d2a52722368fba283fbf

                                                                SHA1

                                                                e128c918b3ab1b534e89ca0a4f51daa66167b025

                                                                SHA256

                                                                aeae66ed82bcf6ab22fc35c254bbe4c5159d9be10d362f214d74d3bd28214a70

                                                                SHA512

                                                                3a52c169366d83e25f18093ac3b5af2fff7a68b222c0a502d97243063181e602f73caac7875f0ae67e193b860689504d046dd656bf7e34bd52feacb43116a8f5

                                                              • C:\Users\Admin\AppData\Local\Temp\Z7DRyUOV59.bat

                                                                Filesize

                                                                214B

                                                                MD5

                                                                4ddcc1a9beffd82847959107375217c8

                                                                SHA1

                                                                94863ccdb084e6b3629a6856967ad0b956654eb6

                                                                SHA256

                                                                398e2320595f5b1a4e3d175509c4b187214ffb01a7f85e132e763605872c45de

                                                                SHA512

                                                                21dff91600592d01b6d4ef5b63d1975cb9f6a0aced675e755a11aece3f9f55acb8df1f1414b1a511ee3f398db4c6aedbb74a121e5b2ca33d87f48511f30351b7

                                                              • C:\providercommon\1zu9dW.bat

                                                                Filesize

                                                                36B

                                                                MD5

                                                                6783c3ee07c7d151ceac57f1f9c8bed7

                                                                SHA1

                                                                17468f98f95bf504cc1f83c49e49a78526b3ea03

                                                                SHA256

                                                                8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                                                SHA512

                                                                c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                                              • C:\providercommon\DllCommonsvc.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\providercommon\DllCommonsvc.exe

                                                                Filesize

                                                                1.0MB

                                                                MD5

                                                                bd31e94b4143c4ce49c17d3af46bcad0

                                                                SHA1

                                                                f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                                                SHA256

                                                                b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                                                SHA512

                                                                f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                                              • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                                                Filesize

                                                                197B

                                                                MD5

                                                                8088241160261560a02c84025d107592

                                                                SHA1

                                                                083121f7027557570994c9fc211df61730455bb5

                                                                SHA256

                                                                2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                                                SHA512

                                                                20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                                              • memory/232-135-0x0000000000000000-mapping.dmp

                                                              • memory/396-155-0x0000000000000000-mapping.dmp

                                                              • memory/396-175-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/396-217-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/716-178-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/716-221-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/716-157-0x0000000000000000-mapping.dmp

                                                              • memory/1116-160-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1116-143-0x0000000000000000-mapping.dmp

                                                              • memory/1116-192-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1444-209-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1444-171-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1444-148-0x0000000000000000-mapping.dmp

                                                              • memory/1484-172-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1484-200-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1484-150-0x0000000000000000-mapping.dmp

                                                              • memory/1580-147-0x0000000000000000-mapping.dmp

                                                              • memory/1580-199-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1580-169-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1648-139-0x0000000000290000-0x00000000003A0000-memory.dmp

                                                                Filesize

                                                                1.1MB

                                                              • memory/1648-140-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1648-168-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/1648-136-0x0000000000000000-mapping.dmp

                                                              • memory/2064-197-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2064-162-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2064-144-0x0000000000000000-mapping.dmp

                                                              • memory/2156-196-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2156-141-0x0000000000000000-mapping.dmp

                                                              • memory/2156-167-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2400-211-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2400-173-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2400-152-0x0000000000000000-mapping.dmp

                                                              • memory/2984-146-0x0000000000000000-mapping.dmp

                                                              • memory/2984-203-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/2984-170-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3084-149-0x0000000000000000-mapping.dmp

                                                              • memory/3084-179-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3084-213-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3104-132-0x0000000000000000-mapping.dmp

                                                              • memory/3400-163-0x0000022FF2350000-0x0000022FF2372000-memory.dmp

                                                                Filesize

                                                                136KB

                                                              • memory/3400-142-0x0000000000000000-mapping.dmp

                                                              • memory/3400-159-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3400-190-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3716-194-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3716-145-0x0000000000000000-mapping.dmp

                                                              • memory/3716-166-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3720-223-0x0000000000000000-mapping.dmp

                                                              • memory/3720-226-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3720-230-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3844-177-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3844-219-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/3844-158-0x0000000000000000-mapping.dmp

                                                              • memory/3892-237-0x0000000000000000-mapping.dmp

                                                              • memory/4124-174-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4124-153-0x0000000000000000-mapping.dmp

                                                              • memory/4124-222-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4364-216-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4364-156-0x0000000000000000-mapping.dmp

                                                              • memory/4364-176-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4436-182-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4436-184-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4436-161-0x0000000000000000-mapping.dmp

                                                              • memory/4824-208-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4824-154-0x0000000000000000-mapping.dmp

                                                              • memory/4824-181-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4972-214-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/4972-151-0x0000000000000000-mapping.dmp

                                                              • memory/4972-180-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/5252-240-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/5252-238-0x0000000000000000-mapping.dmp

                                                              • memory/5400-227-0x0000000000000000-mapping.dmp

                                                              • memory/5668-229-0x0000000000000000-mapping.dmp

                                                              • memory/5796-234-0x0000000000000000-mapping.dmp

                                                              • memory/5880-183-0x0000000000000000-mapping.dmp

                                                              • memory/5904-235-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/5904-233-0x00007FFE99410000-0x00007FFE99ED1000-memory.dmp

                                                                Filesize

                                                                10.8MB

                                                              • memory/5904-231-0x0000000000000000-mapping.dmp

                                                              • memory/5952-186-0x0000000000000000-mapping.dmp