Analysis

  • max time kernel
    147s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20220812-en
  • resource tags

    arch:x64arch:x86image:win10-20220812-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02/11/2022, 19:42

General

  • Target

    d34225309d96defd6e7900013551fec4d166cc71a0a9a9be7439c52677ffe865.exe

  • Size

    1.3MB

  • MD5

    16dc5134e3ecc4e1647c49a7c6eb4157

  • SHA1

    49c50c0b3d841f638b46fdbb03ad1d9d027de66f

  • SHA256

    d34225309d96defd6e7900013551fec4d166cc71a0a9a9be7439c52677ffe865

  • SHA512

    4af73265009783174e12b250ee35aab578d07c0856e8343eccf43dc2bd4ad562ece1406ad17817e8055fd459a84c9ebccae56584790589b63f03b11c73fbb55b

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 17 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d34225309d96defd6e7900013551fec4d166cc71a0a9a9be7439c52677ffe865.exe
    "C:\Users\Admin\AppData\Local\Temp\d34225309d96defd6e7900013551fec4d166cc71a0a9a9be7439c52677ffe865.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4724
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:860
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\System.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1112
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\DigitalLocker\en-US\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:948
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Media Player\en-US\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:724
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1544
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\OfficeClickToRun.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2868
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\Idle.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\Updates\Download\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:512
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1568
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\suO4J1InuY.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4700
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:5052
              • C:\odt\System.exe
                "C:\odt\System.exe"
                6⤵
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious use of WriteProcessMemory
                PID:4388
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4544
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2848
                    • C:\odt\System.exe
                      "C:\odt\System.exe"
                      8⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:3340
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:5104
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1788
                          • C:\odt\System.exe
                            "C:\odt\System.exe"
                            10⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious use of WriteProcessMemory
                            PID:4408
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3764
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4348
                                • C:\odt\System.exe
                                  "C:\odt\System.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious use of WriteProcessMemory
                                  PID:1016
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6x2cfOw3ED.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3036
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:160
                                      • C:\odt\System.exe
                                        "C:\odt\System.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious use of WriteProcessMemory
                                        PID:4600
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"
                                          15⤵
                                          • Suspicious use of WriteProcessMemory
                                          PID:1276
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:724
                                            • C:\odt\System.exe
                                              "C:\odt\System.exe"
                                              16⤵
                                              • Executes dropped EXE
                                              • Modifies registry class
                                              PID:2304
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat"
                                                17⤵
                                                  PID:4528
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:3944
                                                    • C:\odt\System.exe
                                                      "C:\odt\System.exe"
                                                      18⤵
                                                      • Executes dropped EXE
                                                      • Modifies registry class
                                                      PID:3364
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat"
                                                        19⤵
                                                          PID:4828
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:512
                                                            • C:\odt\System.exe
                                                              "C:\odt\System.exe"
                                                              20⤵
                                                              • Executes dropped EXE
                                                              • Modifies registry class
                                                              PID:4488
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat"
                                                                21⤵
                                                                  PID:3528
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:4572
                                                                    • C:\odt\System.exe
                                                                      "C:\odt\System.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • Modifies registry class
                                                                      PID:3792
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat"
                                                                        23⤵
                                                                          PID:2420
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:3912
                                                                            • C:\odt\System.exe
                                                                              "C:\odt\System.exe"
                                                                              24⤵
                                                                              • Executes dropped EXE
                                                                              • Modifies registry class
                                                                              PID:4296
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat"
                                                                                25⤵
                                                                                  PID:1568
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:3508
                                                                                    • C:\odt\System.exe
                                                                                      "C:\odt\System.exe"
                                                                                      26⤵
                                                                                      • Executes dropped EXE
                                                                                      • Modifies registry class
                                                                                      PID:5084
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat"
                                                                                        27⤵
                                                                                          PID:2728
                                                                                          • C:\Windows\system32\w32tm.exe
                                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                            28⤵
                                                                                              PID:3592
                                                                                            • C:\odt\System.exe
                                                                                              "C:\odt\System.exe"
                                                                                              28⤵
                                                                                              • Executes dropped EXE
                                                                                              • Modifies registry class
                                                                                              PID:4084
                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat"
                                                                                                29⤵
                                                                                                  PID:3340
                                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                    30⤵
                                                                                                      PID:4392
                                                                                                    • C:\odt\System.exe
                                                                                                      "C:\odt\System.exe"
                                                                                                      30⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:3060
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\odt\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2260
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\odt\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1008
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\odt\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:1652
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\taskhostw.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3928
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Windows\DigitalLocker\en-US\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3864
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\DigitalLocker\en-US\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4008
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\taskhostw.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:688
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\en-US\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3192
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Media Player\en-US\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4904
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4884
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4816
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Windows\PolicyDefinitions\es-ES\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4908
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\providercommon\OfficeClickToRun.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4776
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4344
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 12 /tr "'C:\providercommon\OfficeClickToRun.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:408
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\odt\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4968
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3692
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\odt\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3912
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 6 /tr "'C:\odt\Idle.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4404
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\odt\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3924
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 7 /tr "'C:\odt\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4340
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4368
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4528
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4524
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Microsoft Office\Updates\Download\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:4232
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\Updates\Download\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3180
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Microsoft Office\Updates\Download\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:3828
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\DllCommonsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:2892
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\DllCommonsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:752
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\DllCommonsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Creates scheduled task(s)
                                            PID:64

                                          Network

                                          MITRE ATT&CK Enterprise v6

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\System.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            d63ff49d7c92016feb39812e4db10419

                                            SHA1

                                            2307d5e35ca9864ffefc93acf8573ea995ba189b

                                            SHA256

                                            375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                            SHA512

                                            00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            3KB

                                            MD5

                                            ad5cd538ca58cb28ede39c108acb5785

                                            SHA1

                                            1ae910026f3dbe90ed025e9e96ead2b5399be877

                                            SHA256

                                            c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                            SHA512

                                            c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            c38b1fb16ec8313a95cfcf2e8d41a6b8

                                            SHA1

                                            00cf490b4fa8cccb577cb24fe2b1e76a048e0c55

                                            SHA256

                                            ad53e250c7b8911efcf39ee9bf75ac03d64ebbd8f548f8dbf894b8c44eeb9695

                                            SHA512

                                            1f363648af47bd775baea6c98196def18271de141e6a15d4a0c58985d669fcedeab4cb8a7d4fade9794064ac578599a7812d60489d6c496a1522b2fb27cd07e2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            b2c83215fe6844657bf5307bcf5d9542

                                            SHA1

                                            9033e1d73ec39a0978026c4c3fb153990834329a

                                            SHA256

                                            bc866c8ef5f003676d2e8a8d4072b5c1c6eae83745f1b5f1bd8e1de6ee18349e

                                            SHA512

                                            efbdfa47e20d6fdbd9ff21b29df27206b0677417d770e4cac44e4fea7cc1f6e65e4236cf2063c34d51284e9607798f36518c648a7dd2817a8c194fcc2c849420

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            b2c83215fe6844657bf5307bcf5d9542

                                            SHA1

                                            9033e1d73ec39a0978026c4c3fb153990834329a

                                            SHA256

                                            bc866c8ef5f003676d2e8a8d4072b5c1c6eae83745f1b5f1bd8e1de6ee18349e

                                            SHA512

                                            efbdfa47e20d6fdbd9ff21b29df27206b0677417d770e4cac44e4fea7cc1f6e65e4236cf2063c34d51284e9607798f36518c648a7dd2817a8c194fcc2c849420

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            64ad6290eece840ad80a7454b4e59c11

                                            SHA1

                                            e5e2607af334a3ca2e594be0f88b007ad4129596

                                            SHA256

                                            6820ab604ce63271680ee22e9201e24a3a68c8116fff92a2f5692612fe375eb7

                                            SHA512

                                            eb22e367a4f74616702de0dcd19b09349032396937d735c38dc1e640d96cc979ce8d60a9615f62e948b17e01deb86f02800f39d3d961bdab88a4d210f7f2d13a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            f951d7c90aa87348455cd84a28438357

                                            SHA1

                                            56b38728d3160a71392b827a35843c9cf6208099

                                            SHA256

                                            c1f56846680287f79ebef87869ba338cdcdbeb7c5c47ea15b9840214af2d5049

                                            SHA512

                                            e6a4d9e253c7d6e88b624da07cebbac9b669b35fabbdedd0bea76378d5a4bae654a8322a8c41375ba159acd7c5ed7806ac64c165adc1e0795ec7588df4b6aaad

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            7be42335b7fec775c3a27b44bd22f966

                                            SHA1

                                            23706e7f1edbb794fe1ac5c7110702f82ba621d8

                                            SHA256

                                            fb7c14ec1f8419412e40801a4c0a48df83c9c3b96c2bd893e2227dd11999b67c

                                            SHA512

                                            02ccc73e85556468044b5087b6547f45d7c798e2309b0562c3b094b564b670b04bebeff9b147f0baf90e6b0b458fe453a46f584ad4544dcfc33d3c60de979a5f

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            61098d12affb1ac0910317f24ea76401

                                            SHA1

                                            2944267cbeaf9e8fe26ab06b2f57dbb3f7ec9908

                                            SHA256

                                            5457ef5ef375647143b2074397ec1cb803083d97225870e0436c65fe3c46cbe6

                                            SHA512

                                            9a4f50c0a1f5ff4ca8b64cae7223a8d286926fbaea62a7137d14717a484ade3958a0b73c5ed071b771380e89df73b75c74516a621c1d131a446aefd6f4b72a9c

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            127e4b5994a2e258755c3f3a0ec49f84

                                            SHA1

                                            8fed323953e54fb35df68441b736a1ed38951e6d

                                            SHA256

                                            44d69d1a6b44f48e54da1a5392c71452c436382417df40ca9082cff5b063ed08

                                            SHA512

                                            9b87cd80bdc3567d34bab990ea2b902c3fedb0f512234b8539f7874ffb989d5cd2d9bfef8e5d3a05a3847a6b5641d685d22faecdf50abae3f3af92650612f22a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            1KB

                                            MD5

                                            127e4b5994a2e258755c3f3a0ec49f84

                                            SHA1

                                            8fed323953e54fb35df68441b736a1ed38951e6d

                                            SHA256

                                            44d69d1a6b44f48e54da1a5392c71452c436382417df40ca9082cff5b063ed08

                                            SHA512

                                            9b87cd80bdc3567d34bab990ea2b902c3fedb0f512234b8539f7874ffb989d5cd2d9bfef8e5d3a05a3847a6b5641d685d22faecdf50abae3f3af92650612f22a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            560B

                                            MD5

                                            32a8457d3eadf641059cc25c2752f462

                                            SHA1

                                            cf83292bcba3636bf8e5bb98c421c3be7159483e

                                            SHA256

                                            8bfaada3626b1db003f87c5c1ddc58a60f226ddac212fb52665506e531bce828

                                            SHA512

                                            68e9070215f078da068ef49f1f4f39f9865a54d3548a1cbae4d0f42bc485eb067d2740f3c0d2f211fa7334712f8ae79164823b43042213a74d8b642894c5c34d

                                          • C:\Users\Admin\AppData\Local\Temp\6x2cfOw3ED.bat

                                            Filesize

                                            182B

                                            MD5

                                            f84974de422d13ab0bbb580fcbd3a1aa

                                            SHA1

                                            df764a09685b2ec73e26d0c15c7b86f8d20700db

                                            SHA256

                                            0939b259af6f1cabea20a650430c1df42374f6b21feaea0b45cc4493f7e04c94

                                            SHA512

                                            aa9a20d5537dd9e480fa7ae2a5cfa26e8943688f133e2b7fd0312cd9ab8bb2d86db4864905e326c3030a25baebfe65037c37cdea7fe68dd2fcbef4c5c6bea980

                                          • C:\Users\Admin\AppData\Local\Temp\8t4fMT0wY0.bat

                                            Filesize

                                            182B

                                            MD5

                                            8b2da8f3c1f3e098c7abeb375d05d2fc

                                            SHA1

                                            32d05e5a53db8cedfb505c7cefac118d748a1fb9

                                            SHA256

                                            6531f6f95ac76cb721236e21dae1dd36b079f2b345fe3727346d45809c72e2c6

                                            SHA512

                                            7c0f510fd068d0ad9defe861ec8480f13cd02fe972548776d8dfe1cf8e231818c724a45daca5a591936c79b9912a1becbbef13e09d98149fc5245a830fd7e4a8

                                          • C:\Users\Admin\AppData\Local\Temp\9dbjknkRRi.bat

                                            Filesize

                                            182B

                                            MD5

                                            3ca9f131e373aac57b35444565b34781

                                            SHA1

                                            55a637fa454d97a8d2233a37a19c12fce59d2fae

                                            SHA256

                                            53d76e467c78ccf0d761fe2e5012c99443f4e631cfc3c63c1a4b0c0eed8cc79b

                                            SHA512

                                            715ccd9536e8ecfc2746e1d94a4b3920eee8657f8fce568a7cfc2cb66aa2f4b4a85cfa68401233df37b3749b36dd384580ed0a6559c904f1abe9006ed6ed4081

                                          • C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat

                                            Filesize

                                            182B

                                            MD5

                                            ea74844afc731643105ab3ca253fd4a0

                                            SHA1

                                            17f42e5bcf1044e4ca9e625b99f49fac0555f317

                                            SHA256

                                            a4df185a89a71151ee3232c566ba6a5a09f959ce363501fee8d91ea00733e807

                                            SHA512

                                            831e2759b09f9a7b41c917786a87e3bf90fb98e06036fd7597dce5d04ab78bd32f50926aceb404f01f9a0b4f1f5a6fd91b340fdf6b03eb93a5962e6dc089727b

                                          • C:\Users\Admin\AppData\Local\Temp\BfyeXCadxk.bat

                                            Filesize

                                            182B

                                            MD5

                                            ea74844afc731643105ab3ca253fd4a0

                                            SHA1

                                            17f42e5bcf1044e4ca9e625b99f49fac0555f317

                                            SHA256

                                            a4df185a89a71151ee3232c566ba6a5a09f959ce363501fee8d91ea00733e807

                                            SHA512

                                            831e2759b09f9a7b41c917786a87e3bf90fb98e06036fd7597dce5d04ab78bd32f50926aceb404f01f9a0b4f1f5a6fd91b340fdf6b03eb93a5962e6dc089727b

                                          • C:\Users\Admin\AppData\Local\Temp\QSfwyRFOJU.bat

                                            Filesize

                                            182B

                                            MD5

                                            c136d85f080e2d7403c548ceaeb100a0

                                            SHA1

                                            356d2cc028dbe7fc5d2ecb2dbe7d7e6baf4a179a

                                            SHA256

                                            2e65d2b160a548bad9f45e9352ac7aafd4a83feb6eddff6d0650dad65949b7dd

                                            SHA512

                                            e94e80be44a14f4909f3a19dcc1b38fcebf7cd0c3658b44f68f00ed6334a779b6d8652ce9a15b532f8ceed59ba8d051305b1e1eb304be7759f960bcc7e339d37

                                          • C:\Users\Admin\AppData\Local\Temp\USq6qxpMr5.bat

                                            Filesize

                                            182B

                                            MD5

                                            e47c7489c849fc99a7fdb5e9841af9f9

                                            SHA1

                                            f5a04948e42c23877fdcc053649802aaad05b11b

                                            SHA256

                                            d436d7d873db8fc08a25c5c6e1d135cb87591fb0eadf87ff9e6e3c0d035effd0

                                            SHA512

                                            25665e5768a1fbd483f317b4d01a7549184d8a2b86d0191d776f5a4620859f4f4b6b6e9b1ab4a2532f16ec2b77a948a99d5701bea0b15d1ea344246d8c08ae9d

                                          • C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat

                                            Filesize

                                            182B

                                            MD5

                                            de4ae1aa01356c20c3e8748978ebe1f6

                                            SHA1

                                            a64d0aa20ddd99b2940762df57c5d31bcb400bb4

                                            SHA256

                                            ad40937065d792c4ab757133e609c0568df155450dda52dbcbac388d524d3c8f

                                            SHA512

                                            f7c70d05d61910bf5bebcbf3d4c682f16773276f7683a4e670c4186406fc4d117444b099345e413840a39ef3b05f97c82fe001e5c3f3f0af8d0acdaaa094a980

                                          • C:\Users\Admin\AppData\Local\Temp\aMI81VmL1g.bat

                                            Filesize

                                            182B

                                            MD5

                                            de4ae1aa01356c20c3e8748978ebe1f6

                                            SHA1

                                            a64d0aa20ddd99b2940762df57c5d31bcb400bb4

                                            SHA256

                                            ad40937065d792c4ab757133e609c0568df155450dda52dbcbac388d524d3c8f

                                            SHA512

                                            f7c70d05d61910bf5bebcbf3d4c682f16773276f7683a4e670c4186406fc4d117444b099345e413840a39ef3b05f97c82fe001e5c3f3f0af8d0acdaaa094a980

                                          • C:\Users\Admin\AppData\Local\Temp\dIJBhaqFKS.bat

                                            Filesize

                                            182B

                                            MD5

                                            95c338019bea42083ef9c58d3a062e45

                                            SHA1

                                            6503f60cba9714e3c61d41cda6753606e2c05512

                                            SHA256

                                            54def76293af27e5c315de5ce5f67662b9ba5e189b70aec395472183f3a28b4c

                                            SHA512

                                            d3b26a3437e63e614a6ad31fca5ed53a90143caa455f8328aeee1bef0ad65b9ff63d0312c82f0877d3f5fa5f143bd054e872183a67630bd1f3b34ca04ce0105b

                                          • C:\Users\Admin\AppData\Local\Temp\suO4J1InuY.bat

                                            Filesize

                                            182B

                                            MD5

                                            020cf4522717e7ef10905bb7dbd8da7f

                                            SHA1

                                            a0e60438924358bf862070b593037711d2940d01

                                            SHA256

                                            7c64db5e958e7bae0f6c506f615cc26a566e5c9c83b861e81c4f3bd156d15a72

                                            SHA512

                                            e3f1863b7f6a0a9c950ca05ab66224c0986d189302e904c4429a63c1b8727c0676186018c460cb4994dc87969d8e3e7d59578b36156d17ac69f475c1d430d28b

                                          • C:\Users\Admin\AppData\Local\Temp\svsOdT1nlB.bat

                                            Filesize

                                            182B

                                            MD5

                                            36b264aeeba11791d452412735644896

                                            SHA1

                                            04f9225c214ab5fe53a92f0182c4a3d869f43b7d

                                            SHA256

                                            7fd28d4a431b030a533106c8783fef690a76ea13937a9e041138917100afa3d5

                                            SHA512

                                            4501d57c02d10e37923c64e18444db1975782cef8a83fb93af66a891e8a66c7e052d3f572e87a35889bae18092b6e523b6889a25ca4a465312885766462f9597

                                          • C:\Users\Admin\AppData\Local\Temp\u02VouYs0z.bat

                                            Filesize

                                            182B

                                            MD5

                                            c72b555994874f71ff680b17dd6e0d53

                                            SHA1

                                            aa9bd9813cd1d4e8b92b2fe43d2501757ff6d3eb

                                            SHA256

                                            bec2c52612c9434e446f9dcc97aadac248e9d766d084d4fc5873177e9acdee9b

                                            SHA512

                                            7026a3af1b02193f89889bb3174088b9e33e851722d1c763c468671564462643e07757a3c421d929ecf66fa254b893c00c1a2e3189cc2cf7815cdaf022c73656

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\odt\System.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\1zu9dW.bat

                                            Filesize

                                            36B

                                            MD5

                                            6783c3ee07c7d151ceac57f1f9c8bed7

                                            SHA1

                                            17468f98f95bf504cc1f83c49e49a78526b3ea03

                                            SHA256

                                            8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                            SHA512

                                            c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\DllCommonsvc.exe

                                            Filesize

                                            1.0MB

                                            MD5

                                            bd31e94b4143c4ce49c17d3af46bcad0

                                            SHA1

                                            f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                            SHA256

                                            b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                            SHA512

                                            f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                          • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                            Filesize

                                            197B

                                            MD5

                                            8088241160261560a02c84025d107592

                                            SHA1

                                            083121f7027557570994c9fc211df61730455bb5

                                            SHA256

                                            2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                            SHA512

                                            20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                          • memory/1112-353-0x000001DDE1F20000-0x000001DDE1F42000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1112-359-0x000001DDFC5B0000-0x000001DDFC626000-memory.dmp

                                            Filesize

                                            472KB

                                          • memory/2304-738-0x00000000013E0000-0x00000000013F2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2408-130-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-146-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-175-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-126-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-173-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-127-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-172-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-171-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-128-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-125-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-129-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-120-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-124-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-170-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-168-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-169-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-166-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-167-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-174-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-165-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-131-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-118-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-164-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-117-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-132-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-163-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-162-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-116-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-143-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-178-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-160-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-159-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-115-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-158-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-157-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-156-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-151-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-152-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-121-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-154-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-153-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-150-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-149-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-148-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-177-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-147-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-123-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-133-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-176-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-145-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-134-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-135-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-144-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-136-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-137-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-161-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-155-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-142-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-138-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-141-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-140-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/2408-139-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/3060-776-0x00000000011D0000-0x00000000011E2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3324-282-0x0000000000C60000-0x0000000000C72000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3324-283-0x0000000000EB0000-0x0000000000EBC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3324-285-0x0000000001170000-0x000000000117C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3324-281-0x0000000000640000-0x0000000000750000-memory.dmp

                                            Filesize

                                            1.1MB

                                          • memory/3324-284-0x0000000000EC0000-0x0000000000ECC000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3340-717-0x0000000002A40000-0x0000000002A52000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3364-744-0x0000000002CE0000-0x0000000002CF2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4080-181-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/4080-180-0x0000000077460000-0x00000000775EE000-memory.dmp

                                            Filesize

                                            1.6MB

                                          • memory/4388-680-0x00000000009E0000-0x00000000009F2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/4488-750-0x0000000000C90000-0x0000000000CA2000-memory.dmp

                                            Filesize

                                            72KB