Analysis

  • max time kernel
    150s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 13:09

General

  • Target

    e4512e2e73cb16498e242c4f33571214c0da6fe33bf89ab6fa73afd50183659a.exe

  • Size

    1.3MB

  • MD5

    d73d8d09afca8210b99f92f0b0bf8c62

  • SHA1

    40e4c96ab5086e1facc1054841b5514bd7327f7e

  • SHA256

    e4512e2e73cb16498e242c4f33571214c0da6fe33bf89ab6fa73afd50183659a

  • SHA512

    36fbfbf43e061fa8ec9a61edb8f760c97e1261b2abaed2eace1094c5ae2f0d3026c3f2bd131d080b2749dfc89db03615f5491268690345b2232bd9e484a3774c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 16 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 13 IoCs
  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 13 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 11 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4512e2e73cb16498e242c4f33571214c0da6fe33bf89ab6fa73afd50183659a.exe
    "C:\Users\Admin\AppData\Local\Temp\e4512e2e73cb16498e242c4f33571214c0da6fe33bf89ab6fa73afd50183659a.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4816
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4024
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:2348
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Checks computer location settings
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2036
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4268
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\Registry.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2324
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\RemotePackages\StartMenuExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3848
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1136
          • C:\providercommon\DllCommonsvc.exe
            "C:\providercommon\DllCommonsvc.exe"
            5⤵
            • Executes dropped EXE
            • Checks computer location settings
            • Drops file in Program Files directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2304
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4972
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\NetHood\StartMenuExperienceHost.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2368
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\powershell.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4264
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft\Temp\winlogon.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1372
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1664
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Mail\RuntimeBroker.exe'
              6⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2504
            • C:\odt\WaaSMedicAgent.exe
              "C:\odt\WaaSMedicAgent.exe"
              6⤵
              • Executes dropped EXE
              • Checks computer location settings
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:3228
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat"
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:3180
                • C:\Windows\system32\w32tm.exe
                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                  8⤵
                    PID:2232
                  • C:\odt\WaaSMedicAgent.exe
                    "C:\odt\WaaSMedicAgent.exe"
                    8⤵
                    • Executes dropped EXE
                    • Checks computer location settings
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4760
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat"
                      9⤵
                      • Suspicious use of WriteProcessMemory
                      PID:956
                      • C:\Windows\system32\w32tm.exe
                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                        10⤵
                          PID:3488
                        • C:\odt\WaaSMedicAgent.exe
                          "C:\odt\WaaSMedicAgent.exe"
                          10⤵
                          • Executes dropped EXE
                          • Checks computer location settings
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:4504
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"
                            11⤵
                            • Suspicious use of WriteProcessMemory
                            PID:1588
                            • C:\Windows\system32\w32tm.exe
                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                              12⤵
                                PID:3108
                              • C:\odt\WaaSMedicAgent.exe
                                "C:\odt\WaaSMedicAgent.exe"
                                12⤵
                                • Executes dropped EXE
                                • Checks computer location settings
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious use of WriteProcessMemory
                                PID:2408
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat"
                                  13⤵
                                  • Suspicious use of WriteProcessMemory
                                  PID:4984
                                  • C:\Windows\system32\w32tm.exe
                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                    14⤵
                                      PID:2020
                                    • C:\odt\WaaSMedicAgent.exe
                                      "C:\odt\WaaSMedicAgent.exe"
                                      14⤵
                                      • Executes dropped EXE
                                      • Checks computer location settings
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      PID:3016
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat"
                                        15⤵
                                          PID:3140
                                          • C:\Windows\system32\w32tm.exe
                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                            16⤵
                                              PID:2748
                                            • C:\odt\WaaSMedicAgent.exe
                                              "C:\odt\WaaSMedicAgent.exe"
                                              16⤵
                                              • Executes dropped EXE
                                              • Checks computer location settings
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:2172
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cqXkQwtlzQ.bat"
                                                17⤵
                                                  PID:3812
                                                  • C:\Windows\system32\w32tm.exe
                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                    18⤵
                                                      PID:4196
                                                    • C:\odt\WaaSMedicAgent.exe
                                                      "C:\odt\WaaSMedicAgent.exe"
                                                      18⤵
                                                      • Executes dropped EXE
                                                      • Checks computer location settings
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:3564
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat"
                                                        19⤵
                                                          PID:5088
                                                          • C:\Windows\system32\w32tm.exe
                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                            20⤵
                                                              PID:4764
                                                            • C:\odt\WaaSMedicAgent.exe
                                                              "C:\odt\WaaSMedicAgent.exe"
                                                              20⤵
                                                              • Executes dropped EXE
                                                              • Checks computer location settings
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              PID:2740
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat"
                                                                21⤵
                                                                  PID:1504
                                                                  • C:\Windows\system32\w32tm.exe
                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                    22⤵
                                                                      PID:2844
                                                                    • C:\odt\WaaSMedicAgent.exe
                                                                      "C:\odt\WaaSMedicAgent.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • Checks computer location settings
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:3836
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat"
                                                                        23⤵
                                                                          PID:5000
                                                                          • C:\Windows\system32\w32tm.exe
                                                                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                            24⤵
                                                                              PID:3764
                                                                            • C:\odt\WaaSMedicAgent.exe
                                                                              "C:\odt\WaaSMedicAgent.exe"
                                                                              24⤵
                                                                              • Executes dropped EXE
                                                                              • Checks computer location settings
                                                                              • Modifies registry class
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              PID:3316
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\tYG4XGbOex.bat"
                                                                                25⤵
                                                                                  PID:3196
                                                                                  • C:\Windows\system32\w32tm.exe
                                                                                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                    26⤵
                                                                                      PID:4400
                                                                                    • C:\odt\WaaSMedicAgent.exe
                                                                                      "C:\odt\WaaSMedicAgent.exe"
                                                                                      26⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:904
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\RuntimeBroker.exe'
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:1692
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\WaaSMedicAgent.exe'
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4004
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Photo Viewer\en-US\taskhostw.exe'
                                              6⤵
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              PID:4988
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Windows\RemotePackages\StartMenuExperienceHost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3600
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\RemotePackages\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1664
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 13 /tr "'C:\Windows\RemotePackages\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4744
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3492
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3496
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\defaults\csrss.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4396
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:208
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2264
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4252
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\providercommon\Registry.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3816
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1092
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 5 /tr "'C:\providercommon\Registry.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2312
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\taskhostw.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2344
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\taskhostw.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1004
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Photo Viewer\en-US\taskhostw.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4580
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 8 /tr "'C:\odt\WaaSMedicAgent.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1632
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WaaSMedicAgent" /sc ONLOGON /tr "'C:\odt\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3628
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "WaaSMedicAgentW" /sc MINUTE /mo 6 /tr "'C:\odt\WaaSMedicAgent.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4408
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\odt\RuntimeBroker.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1776
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4916
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3524
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\NetHood\StartMenuExperienceHost.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2384
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Admin\NetHood\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3920
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\NetHood\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:1308
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 8 /tr "'C:\odt\powershell.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4292
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Microsoft\Temp\winlogon.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2124
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogon" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft\Temp\winlogon.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:396
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "winlogonw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft\Temp\winlogon.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3180
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4244
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4112
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Mail\RuntimeBroker.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:2088
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:628
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\odt\powershell.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:764
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 13 /tr "'C:\odt\powershell.exe'" /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4468
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:3096
                                  • C:\Windows\system32\schtasks.exe
                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Sidebar\Shared Gadgets\sppsvc.exe'" /rl HIGHEST /f
                                    1⤵
                                    • Process spawned unexpected child process
                                    • Creates scheduled task(s)
                                    PID:4068

                                  Network

                                  MITRE ATT&CK Matrix ATT&CK v6

                                  Execution

                                  Scheduled Task

                                  1
                                  T1053

                                  Persistence

                                  Scheduled Task

                                  1
                                  T1053

                                  Privilege Escalation

                                  Scheduled Task

                                  1
                                  T1053

                                  Discovery

                                  Query Registry

                                  1
                                  T1012

                                  System Information Discovery

                                  2
                                  T1082

                                  Command and Control

                                  Web Service

                                  1
                                  T1102

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log
                                    Filesize

                                    1KB

                                    MD5

                                    7f3c0ae41f0d9ae10a8985a2c327b8fb

                                    SHA1

                                    d58622bf6b5071beacf3b35bb505bde2000983e3

                                    SHA256

                                    519fceae4d0dd4d09edd1b81bcdfa8aeab4b59eee77a4cd4b6295ce8e591a900

                                    SHA512

                                    8a8fd17eef071f86e672cba0d8fc2cfed6118aff816100b9d7c06eb96443c04c04bc5692259c8d7ecb1563e877921939c61726605af4f969e3f586f0913ed125

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\WaaSMedicAgent.exe.log
                                    Filesize

                                    1KB

                                    MD5

                                    baf55b95da4a601229647f25dad12878

                                    SHA1

                                    abc16954ebfd213733c4493fc1910164d825cac8

                                    SHA256

                                    ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                    SHA512

                                    24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                    Filesize

                                    2KB

                                    MD5

                                    d85ba6ff808d9e5444a4b369f5bc2730

                                    SHA1

                                    31aa9d96590fff6981b315e0b391b575e4c0804a

                                    SHA256

                                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                    SHA512

                                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    3a6bad9528f8e23fb5c77fbd81fa28e8

                                    SHA1

                                    f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                    SHA256

                                    986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                    SHA512

                                    846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    3a6bad9528f8e23fb5c77fbd81fa28e8

                                    SHA1

                                    f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                    SHA256

                                    986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                    SHA512

                                    846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    d28a889fd956d5cb3accfbaf1143eb6f

                                    SHA1

                                    157ba54b365341f8ff06707d996b3635da8446f7

                                    SHA256

                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                    SHA512

                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    d28a889fd956d5cb3accfbaf1143eb6f

                                    SHA1

                                    157ba54b365341f8ff06707d996b3635da8446f7

                                    SHA256

                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                    SHA512

                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    d28a889fd956d5cb3accfbaf1143eb6f

                                    SHA1

                                    157ba54b365341f8ff06707d996b3635da8446f7

                                    SHA256

                                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                    SHA512

                                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    cf79136142125a14a0d763b303b2effd

                                    SHA1

                                    20c496b9c84ddb9c365d6c59823660768c9dfdf7

                                    SHA256

                                    38297561076f05a1d94b8c6273098acc6866a563466e6a62e1c75846210715e3

                                    SHA512

                                    37e871507b221658b17bc7b1e100a695ed2ddcd5fa39176dc0ee858c7ef78d279699cd493532e1c95774f3b8a869d6a1d8fa3096314ba17025ec0041e2033522

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    3505effaead0f06d098f1aec01836881

                                    SHA1

                                    94bafdbeb2f5adbd8cec709574df5b8dbcc5eba3

                                    SHA256

                                    5d39a25ff8842c7c14aa14f99c5e3e1606fb7516c57f03dc41069df3c3de0517

                                    SHA512

                                    934d8eab5bc2ec20e800c668f3c3434829feade4771918a22d712f7ba39f91f93877a1e9dc1beac966646af0c9dd2cf118041535143b3abc585fea8dfb1299f5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    3505effaead0f06d098f1aec01836881

                                    SHA1

                                    94bafdbeb2f5adbd8cec709574df5b8dbcc5eba3

                                    SHA256

                                    5d39a25ff8842c7c14aa14f99c5e3e1606fb7516c57f03dc41069df3c3de0517

                                    SHA512

                                    934d8eab5bc2ec20e800c668f3c3434829feade4771918a22d712f7ba39f91f93877a1e9dc1beac966646af0c9dd2cf118041535143b3abc585fea8dfb1299f5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    3505effaead0f06d098f1aec01836881

                                    SHA1

                                    94bafdbeb2f5adbd8cec709574df5b8dbcc5eba3

                                    SHA256

                                    5d39a25ff8842c7c14aa14f99c5e3e1606fb7516c57f03dc41069df3c3de0517

                                    SHA512

                                    934d8eab5bc2ec20e800c668f3c3434829feade4771918a22d712f7ba39f91f93877a1e9dc1beac966646af0c9dd2cf118041535143b3abc585fea8dfb1299f5

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    bf3651a8682259b5e292b98289271f76

                                    SHA1

                                    4694a32734c377985dafbd15e26b9a129f1e4a45

                                    SHA256

                                    5ffc07abea05b9bb523e511ed75995488a22e3dd54fddc50b62b8336bd57c575

                                    SHA512

                                    d9cd369fc710131f0f24c3add83a923625831b1bfb4fba0da83dd71fa41a4ed5a0f0e00755f3cf8ae2aef4aa498c353348c51c167f7d6a2af834f07c78b33896

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    b7b47377bcaba7a045dc11be31f711b3

                                    SHA1

                                    c915578f1139e3d0ca94d8ea73a17698771400e8

                                    SHA256

                                    23d457e05f8b8fc47e6617fee28d04a7e6fab993751b94514c9308e387c95a1a

                                    SHA512

                                    be381612f831f820e7fb04fa94c7a61954f4bba3d1b2d1112e455b41a6e9322b35e75311fbf24d5ff541a73d56bf79976e1462fee06d337341ad0953325636a3

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    481c1608c2bec426ca209e8800611abd

                                    SHA1

                                    5df5a08760b0e5c56cb9daf768894435354d2651

                                    SHA256

                                    44e538c7570e175634f9929d350a79203730fcb753638f611a1dd4780ec430ed

                                    SHA512

                                    5a87762225beffbd34048fd0d617a75eff25ca6dfe47c258cdfad8c841f8b0b4144ae8c7ef04ee5de36987cb6ae0953499d5fa27b2100483a8042ee5e27d190c

                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                    Filesize

                                    944B

                                    MD5

                                    0d8abf9638c74e2459427f0738f597a0

                                    SHA1

                                    7f0d7f08e3bab3736388f3db7e5cb5beb726ef4d

                                    SHA256

                                    cad3af71b0b153675d87318a3fd44524d95a1b158549e5dd94d64795972d9382

                                    SHA512

                                    52e226e566b0b3b3800538c452deccde78ca22fbc47139c34e9f35fc49c2549b44ac4e5c5debc0692251244757af6f2ab447cad4c28fa6a2711661c472ae7b30

                                  • C:\Users\Admin\AppData\Local\Temp\7FnFm4j3ls.bat
                                    Filesize

                                    190B

                                    MD5

                                    f3fa29b0fd7bd0aa99e9d7095c1306fd

                                    SHA1

                                    067e489a0c269a6f39f63f4729d755ed4a69d606

                                    SHA256

                                    363085c6856034dbd43f8c0f30e7f1ef83e3a28cba39677e0dc2f5a20e00b53d

                                    SHA512

                                    b9f317efa119c0a4b80393f75ce3d9b82ab502cb74353492c3cfe835ac5396c610ff58cf098e989a710c5899b5fbb15aaf8f325896323c0c6aa51a9c56ba9c93

                                  • C:\Users\Admin\AppData\Local\Temp\8KwMxVG80h.bat
                                    Filesize

                                    190B

                                    MD5

                                    2a18d8de243dfdb8daf05258432de925

                                    SHA1

                                    0ea57a4c7e321a462e94c9ab02ff80d32bdd5a43

                                    SHA256

                                    deb01a192f7f6fe63d3801620001de6a7ecd65a6e8571a6b5fdbbc9ed5cbeb56

                                    SHA512

                                    733684fc5944dc00c0bec057429509f7a4cad35cc28cbd47ab0126579d86efa7fbf0a7302dde8c5604bc779fc1176a73d2fca80201f78353393ac812544031a4

                                  • C:\Users\Admin\AppData\Local\Temp\B7rL9EqqPR.bat
                                    Filesize

                                    190B

                                    MD5

                                    38c2799f222fa2c04c546de14c1b0881

                                    SHA1

                                    7bf6a42825e04bbfb3ac610da948ea28011152aa

                                    SHA256

                                    d89fea063cbcaf808bc758135080fa2dc986ba0bc086a34d23e2bf6a87207dc2

                                    SHA512

                                    8745378da229b34b942e2cd2c0747d96f973414a54c933239f3e120b5782ad9a38b6af14f6c1eb4e484ca5369d277bdfaa48e30ce2416982e2310c0638aa26ef

                                  • C:\Users\Admin\AppData\Local\Temp\PoOVO2yVWN.bat
                                    Filesize

                                    190B

                                    MD5

                                    eca6044f5e7bce49f95f613669d9990b

                                    SHA1

                                    291927c2641e8a1932dec214908ae121f84215be

                                    SHA256

                                    dce262bf9e9d65d9ccf68708192e0bb16fa956182ef3ba58b86bfb2122428dde

                                    SHA512

                                    53b40f677d007d1b3b3658b378c0a7b583faab824728a179863efd8fd3b5ab33d8cdeb167f4f2ab92a52d7728bc28087a579c81657844cda4fec194ac7a704a5

                                  • C:\Users\Admin\AppData\Local\Temp\cqXkQwtlzQ.bat
                                    Filesize

                                    190B

                                    MD5

                                    a41c0b5ab7ed1c79728a48a99767abea

                                    SHA1

                                    e8d2eb12366091b7e046b0b1c45a3000190da8db

                                    SHA256

                                    8c7e20324656890b2809b6596ee344e99bc7b3a4559c8d78088d134ff53a8ef8

                                    SHA512

                                    cd3798978be81052b9446d7c1e99ac8c87d1dedd275646d725fcd50e3ac3bdbc775f3811008cf0065d061c08d8dbaa6e35d2b1288b81da220278212d198b95e9

                                  • C:\Users\Admin\AppData\Local\Temp\iS8tBRk2Vg.bat
                                    Filesize

                                    190B

                                    MD5

                                    98db700b86716b61c01a2af26527ec4d

                                    SHA1

                                    052053af547a2136c02b6437c935ef1e4e5d60f6

                                    SHA256

                                    d9a42d13b01feac0d55481df1c1d6b92c9eac27ac887428c138d7d8204ab4836

                                    SHA512

                                    d7d4b859b24003940773ac923b31cd2685ac93217871e050aeba550e902bedf317dc023d04e6bbd5f006f21ea315e3b228df638ebe5cee022eea1b0c143fdfac

                                  • C:\Users\Admin\AppData\Local\Temp\oVhzrLBDaJ.bat
                                    Filesize

                                    190B

                                    MD5

                                    33affa242bbcb0e886dc581ad92900b8

                                    SHA1

                                    a71a48f304cadf7039f6b95022c725c82f5485ce

                                    SHA256

                                    998ca2043be47e1c5cdb0a68e58c0a724609fff5931a25a9020e63b95e9cf42d

                                    SHA512

                                    fdf6a7b05715714f1eb3a09adc8607a312ecb25fa0a82f8d5607b006900604fd5681388a411a78e8bcb37d0c176c318edb47d9fd58152ebd1d4478b42aa30d08

                                  • C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat
                                    Filesize

                                    190B

                                    MD5

                                    9ba568db57451b4dcc91053c8825669d

                                    SHA1

                                    214ea97aa05d298541848b7b530e91b46177f3dc

                                    SHA256

                                    2d9879f378050d76a1214c9b03e139a0cd17e861f354d6ceaf92ed590ec9c72e

                                    SHA512

                                    1c9345df0f9bb607981e65cf4a2987dd4ff373aef336af29799bb58d0fa52a2e7f1295cd92be89ff459e7cd38964153fe6c61854ae868e9a0b45c2add3a8150a

                                  • C:\Users\Admin\AppData\Local\Temp\paq62miIo8.bat
                                    Filesize

                                    190B

                                    MD5

                                    9ba568db57451b4dcc91053c8825669d

                                    SHA1

                                    214ea97aa05d298541848b7b530e91b46177f3dc

                                    SHA256

                                    2d9879f378050d76a1214c9b03e139a0cd17e861f354d6ceaf92ed590ec9c72e

                                    SHA512

                                    1c9345df0f9bb607981e65cf4a2987dd4ff373aef336af29799bb58d0fa52a2e7f1295cd92be89ff459e7cd38964153fe6c61854ae868e9a0b45c2add3a8150a

                                  • C:\Users\Admin\AppData\Local\Temp\tYG4XGbOex.bat
                                    Filesize

                                    190B

                                    MD5

                                    5c9b8dd7e0946233286468c9e41f7b97

                                    SHA1

                                    3f39a6db646fd2d469f0ef6c7fe05a9eb9e4e03c

                                    SHA256

                                    ec6b52df99bc59fe5a3dcc453e55b118f0d4f73f9b07ffb1d02304a0c00354c5

                                    SHA512

                                    9d4041fa66ee6766b7ed32e0cdc81ee23b4ab8f543c8eb68a77d5a63ffaa7e54269633c73a3b0d9849df4a58332f491955a6f5edc2e86d65c15604733e8f2220

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\odt\WaaSMedicAgent.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\providercommon\1zu9dW.bat
                                    Filesize

                                    36B

                                    MD5

                                    6783c3ee07c7d151ceac57f1f9c8bed7

                                    SHA1

                                    17468f98f95bf504cc1f83c49e49a78526b3ea03

                                    SHA256

                                    8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                    SHA512

                                    c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                  • C:\providercommon\DllCommonsvc.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\providercommon\DllCommonsvc.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\providercommon\DllCommonsvc.exe
                                    Filesize

                                    1.0MB

                                    MD5

                                    bd31e94b4143c4ce49c17d3af46bcad0

                                    SHA1

                                    f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                    SHA256

                                    b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                    SHA512

                                    f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                  • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe
                                    Filesize

                                    197B

                                    MD5

                                    8088241160261560a02c84025d107592

                                    SHA1

                                    083121f7027557570994c9fc211df61730455bb5

                                    SHA256

                                    2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                    SHA512

                                    20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                  • memory/904-278-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/904-276-0x0000000000000000-mapping.dmp
                                  • memory/956-216-0x0000000000000000-mapping.dmp
                                  • memory/1136-165-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1136-148-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1136-141-0x0000000000000000-mapping.dmp
                                  • memory/1136-152-0x0000020B7FF80000-0x0000020B7FFA2000-memory.dmp
                                    Filesize

                                    136KB

                                  • memory/1372-172-0x0000000000000000-mapping.dmp
                                  • memory/1372-204-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1372-187-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1504-258-0x0000000000000000-mapping.dmp
                                  • memory/1588-223-0x0000000000000000-mapping.dmp
                                  • memory/1664-207-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1664-189-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1664-174-0x0000000000000000-mapping.dmp
                                  • memory/1692-195-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/1692-169-0x0000000000000000-mapping.dmp
                                  • memory/1692-183-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2020-232-0x0000000000000000-mapping.dmp
                                  • memory/2036-154-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2036-161-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2036-143-0x0000000000000000-mapping.dmp
                                  • memory/2172-241-0x0000000000000000-mapping.dmp
                                  • memory/2172-247-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2172-243-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2212-140-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2212-150-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2212-139-0x0000000000B60000-0x0000000000C70000-memory.dmp
                                    Filesize

                                    1.1MB

                                  • memory/2212-136-0x0000000000000000-mapping.dmp
                                  • memory/2232-210-0x0000000000000000-mapping.dmp
                                  • memory/2304-146-0x0000000000000000-mapping.dmp
                                  • memory/2304-151-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2304-181-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2324-163-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2324-145-0x0000000000000000-mapping.dmp
                                  • memory/2324-155-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2348-135-0x0000000000000000-mapping.dmp
                                  • memory/2368-184-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2368-170-0x0000000000000000-mapping.dmp
                                  • memory/2368-192-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2408-227-0x0000000000000000-mapping.dmp
                                  • memory/2408-233-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2408-229-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2504-173-0x0000000000000000-mapping.dmp
                                  • memory/2504-188-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2504-205-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2740-255-0x0000000000000000-mapping.dmp
                                  • memory/2740-261-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2740-257-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/2748-239-0x0000000000000000-mapping.dmp
                                  • memory/2844-260-0x0000000000000000-mapping.dmp
                                  • memory/3016-234-0x0000000000000000-mapping.dmp
                                  • memory/3016-240-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3016-236-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3108-226-0x0000000000000000-mapping.dmp
                                  • memory/3140-237-0x0000000000000000-mapping.dmp
                                  • memory/3180-208-0x0000000000000000-mapping.dmp
                                  • memory/3196-272-0x0000000000000000-mapping.dmp
                                  • memory/3228-213-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3228-175-0x0000000000000000-mapping.dmp
                                  • memory/3228-190-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3316-271-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3316-275-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3316-269-0x0000000000000000-mapping.dmp
                                  • memory/3488-218-0x0000000000000000-mapping.dmp
                                  • memory/3564-254-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3564-250-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3564-248-0x0000000000000000-mapping.dmp
                                  • memory/3764-267-0x0000000000000000-mapping.dmp
                                  • memory/3812-244-0x0000000000000000-mapping.dmp
                                  • memory/3836-268-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3836-264-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3836-262-0x0000000000000000-mapping.dmp
                                  • memory/3848-162-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/3848-142-0x0000000000000000-mapping.dmp
                                  • memory/3848-149-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4004-199-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4004-182-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4004-168-0x0000000000000000-mapping.dmp
                                  • memory/4024-132-0x0000000000000000-mapping.dmp
                                  • memory/4196-246-0x0000000000000000-mapping.dmp
                                  • memory/4264-186-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4264-171-0x0000000000000000-mapping.dmp
                                  • memory/4264-202-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4268-144-0x0000000000000000-mapping.dmp
                                  • memory/4268-164-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4268-153-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4400-274-0x0000000000000000-mapping.dmp
                                  • memory/4504-220-0x0000000000000000-mapping.dmp
                                  • memory/4504-222-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4504-224-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4760-211-0x0000000000000000-mapping.dmp
                                  • memory/4760-219-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4760-215-0x00007FFC2DCE0000-0x00007FFC2E7A1000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4764-253-0x0000000000000000-mapping.dmp
                                  • memory/4972-179-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4972-166-0x0000000000000000-mapping.dmp
                                  • memory/4972-200-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4984-230-0x0000000000000000-mapping.dmp
                                  • memory/4988-197-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/4988-167-0x0000000000000000-mapping.dmp
                                  • memory/4988-180-0x00007FFC2DD90000-0x00007FFC2E851000-memory.dmp
                                    Filesize

                                    10.8MB

                                  • memory/5000-265-0x0000000000000000-mapping.dmp
                                  • memory/5088-251-0x0000000000000000-mapping.dmp