Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-02-2023 16:28

General

  • Target

    4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e.exe

  • Size

    1.3MB

  • MD5

    2b3594b108a3fc4eee942ec327975cba

  • SHA1

    a6107794710c5e808703d02c973896b282749ab0

  • SHA256

    4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e

  • SHA512

    08faeff90c82f39ac756aeac31635a558eb3281659c1fdb1e0a90f22d9c5dd3afa5a521d1a188e98685a5ef1ca4c8512c5f0938bbe4fc308793e54fe500519c3

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 15 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 6 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 12 IoCs
  • Suspicious behavior: EnumeratesProcesses 61 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e.exe
    "C:\Users\Admin\AppData\Local\Temp\4d33f3dc12afabc35b36038b52620a068869ba11d3a75e106e98fe0d4625845e.exe"
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4372
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4216
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:760
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1504
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:216
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4732
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5072
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4388
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Searches\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4256
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4376
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Favorites\Links\Registry.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3304
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\OfficeClickToRun.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:668
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2768
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\services.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1108
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\SppExtComObj.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1316
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3584
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4960
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\KlGIRjKGey.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4928
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:4760
              • C:\odt\services.exe
                "C:\odt\services.exe"
                6⤵
                • Checks computer location settings
                • Executes dropped EXE
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:2244
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mWzz7cjAeP.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4704
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2132
                    • C:\odt\services.exe
                      "C:\odt\services.exe"
                      8⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of WriteProcessMemory
                      PID:4264
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2380
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:4380
                          • C:\odt\services.exe
                            "C:\odt\services.exe"
                            10⤵
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:3088
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\0IgHXqOu0A.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:1484
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:1420
                                • C:\odt\services.exe
                                  "C:\odt\services.exe"
                                  12⤵
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious use of WriteProcessMemory
                                  PID:4456
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:4040
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:2388
                                      • C:\odt\services.exe
                                        "C:\odt\services.exe"
                                        14⤵
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        PID:2480
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat"
                                          15⤵
                                            PID:1220
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:4780
                                              • C:\odt\services.exe
                                                "C:\odt\services.exe"
                                                16⤵
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                • Suspicious use of AdjustPrivilegeToken
                                                PID:4804
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat"
                                                  17⤵
                                                    PID:2492
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:1108
                                                      • C:\odt\services.exe
                                                        "C:\odt\services.exe"
                                                        18⤵
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:3588
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\989MOUOnUX.bat"
                                                          19⤵
                                                            PID:4864
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:2808
                                                              • C:\odt\services.exe
                                                                "C:\odt\services.exe"
                                                                20⤵
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                PID:3636
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat"
                                                                  21⤵
                                                                    PID:1312
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:316
                                                                      • C:\odt\services.exe
                                                                        "C:\odt\services.exe"
                                                                        22⤵
                                                                        • Checks computer location settings
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:3208
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat"
                                                                          23⤵
                                                                            PID:4308
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:2276
                                                                              • C:\odt\services.exe
                                                                                "C:\odt\services.exe"
                                                                                24⤵
                                                                                • Checks computer location settings
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                PID:4064
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gTQuRhIyam.bat"
                                                                                  25⤵
                                                                                    PID:1560
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      26⤵
                                                                                        PID:3512
                                                                                      • C:\odt\services.exe
                                                                                        "C:\odt\services.exe"
                                                                                        26⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:2916
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4568
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4532
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4520
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2540
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2480
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Sidebar\Shared Gadgets\WmiPrvSE.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1028
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1412
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3204
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Microsoft.NET\Primary Interop Assemblies\SearchApp.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1668
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\Searches\RuntimeBroker.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2140
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Searches\RuntimeBroker.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1416
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Searches\RuntimeBroker.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3752
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 11 /tr "'C:\odt\explorer.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1460
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1276
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 9 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3464
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\odt\OfficeClickToRun.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1176
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2748
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 11 /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2016
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\Favorites\Links\Registry.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2040
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Admin\Favorites\Links\Registry.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4352
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Favorites\Links\Registry.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:972
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 8 /tr "'C:\odt\explorer.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2776
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2788
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\odt\explorer.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1708
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\odt\services.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:364
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\odt\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:1992
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 8 /tr "'C:\odt\services.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4260
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 14 /tr "'C:\odt\SppExtComObj.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3008
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\odt\SppExtComObj.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4048
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\odt\SppExtComObj.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4760
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 7 /tr "'C:\odt\DllCommonsvc.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:4676
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvc" /sc ONLOGON /tr "'C:\odt\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3592
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "DllCommonsvcD" /sc MINUTE /mo 12 /tr "'C:\odt\DllCommonsvc.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3512
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:3324
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:2588
                                    • C:\Windows\system32\schtasks.exe
                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\csrss.exe'" /rl HIGHEST /f
                                      1⤵
                                      • Process spawned unexpected child process
                                      • Creates scheduled task(s)
                                      PID:112

                                    Network

                                    MITRE ATT&CK Enterprise v6

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\services.exe.log

                                      Filesize

                                      1KB

                                      MD5

                                      baf55b95da4a601229647f25dad12878

                                      SHA1

                                      abc16954ebfd213733c4493fc1910164d825cac8

                                      SHA256

                                      ee954c5d8156fd8890e582c716e5758ed9b33721258f10e758bdc31ccbcb1924

                                      SHA512

                                      24f502fedb1a305d0d7b08857ffc1db9b2359ff34e06d5748ecc84e35c985f29a20d9f0a533bea32d234ab37097ec0481620c63b14ac89b280e75e14d19fd545

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      aaaac7c68d2b7997ed502c26fd9f65c2

                                      SHA1

                                      7c5a3731300d672bf53c43e2f9e951c745f7fbdf

                                      SHA256

                                      8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

                                      SHA512

                                      c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                      Filesize

                                      944B

                                      MD5

                                      ecceac16628651c18879d836acfcb062

                                      SHA1

                                      420502b3e5220a01586c59504e94aa1ee11982c9

                                      SHA256

                                      58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

                                      SHA512

                                      be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

                                    • C:\Users\Admin\AppData\Local\Temp\0IgHXqOu0A.bat

                                      Filesize

                                      184B

                                      MD5

                                      2619b92d29ab668ec24127b5571eb208

                                      SHA1

                                      6476dc7cece7bdd4274b12e452ea1c326727731f

                                      SHA256

                                      8809888e24b75b346e825fc7725a83024432a6b1d14de005b05058a56128a8d8

                                      SHA512

                                      69a1503f4643a0792699fe2aaa9a8a7b3b20c8e49ce37e26e3c329bf1f1f8c6eb46085bade15e761f6578c57c334e24d5af46d3e6ddabe3303daef37a21920b3

                                    • C:\Users\Admin\AppData\Local\Temp\989MOUOnUX.bat

                                      Filesize

                                      184B

                                      MD5

                                      f345b5ce74e03b6e75520a2ed4a23848

                                      SHA1

                                      339dc23598502924e3203250040c5537fdbaa48b

                                      SHA256

                                      a5ef4af20d6cf8462f10e266075226b4b3010ad936ed69de412c222ed852e1af

                                      SHA512

                                      1cf8bb37f5dade634f0ab7abf720c056c50002152ffbaf61981121f4081dd2f05b2a451270caf20e20f03d3af1a4a941f7058c94265860d49f661c5a302688d1

                                    • C:\Users\Admin\AppData\Local\Temp\KlGIRjKGey.bat

                                      Filesize

                                      184B

                                      MD5

                                      8732456df08155f4f19a51061ac64456

                                      SHA1

                                      a943f50744eb83ca6158b3b96c01e8ace55da01c

                                      SHA256

                                      dcefd095e9b0fd4b46ed4a1f3dff9b1d9aa958a37278f21eceaa227e0ffb2b52

                                      SHA512

                                      b82de04933a35d9463813e0329572c333bd3a7bee633162d6083551b3fdd375303e34f68781e4d3af0297a214ac07f738ea55fefce18369c49cf05bc35369c43

                                    • C:\Users\Admin\AppData\Local\Temp\NpgWdIWSbT.bat

                                      Filesize

                                      184B

                                      MD5

                                      d39482908e3c9959ce77b25ce4f97a98

                                      SHA1

                                      57f421b8ed429ae6bfdebd1ff80a644aa6c2c7c0

                                      SHA256

                                      550f45a5f1da69404c116a92917dbdfa590c9c1d85c97eace714a735432d48a0

                                      SHA512

                                      cababab26a8caf224906e6006a19e5de441bbbe1119df4d4456468360c169b252c4802c021a43d4322eaa17e7f1520ac0a4c0bfd65714cbd66d76daed109a716

                                    • C:\Users\Admin\AppData\Local\Temp\TdlfhXh7Yo.bat

                                      Filesize

                                      184B

                                      MD5

                                      31bcf88159355dbe238b7494b84bae40

                                      SHA1

                                      c49e2d9f302d5cc04afb01422ce5040ab4086f56

                                      SHA256

                                      e8ee9d7c2816d942b14d868b03a8ad50b3980c6a34061f02ca208d38e56919e9

                                      SHA512

                                      fdcd57b34fd065d4af71b7db63b30d13956a831e2de65fa4ad2cb8c7edc3d8c2feb124e9b09da762163f6fbb3d4ce4eda357c8998798cc242d1b6f4562c63199

                                    • C:\Users\Admin\AppData\Local\Temp\WtQmBjXbDh.bat

                                      Filesize

                                      184B

                                      MD5

                                      98dc1e38e1b5f90f283154db95d8631a

                                      SHA1

                                      5b248652c47e8cb4d60582bd20c45f9e510dcfb2

                                      SHA256

                                      236f34f10d18a6837f50ad810a8785b7f97e99dba62c25ca03be99bf52dd8e20

                                      SHA512

                                      606be81db2dddfd365bb66a251ce394f1fbb19a3d09f44feea7b962405e4dd63c7065d718709e38c5f959fa2185f3df54a376a56d08f3f881839994d441e2361

                                    • C:\Users\Admin\AppData\Local\Temp\gTQuRhIyam.bat

                                      Filesize

                                      184B

                                      MD5

                                      370336594f82df5a48a74843b1fe7f62

                                      SHA1

                                      92d8081a360798dbf03ca29f04da3eeaa7985b4a

                                      SHA256

                                      1eef10de34ab558617f53deb6c794928416cddead550477ed27a4818b965188e

                                      SHA512

                                      acfdce6edd83c52640ea6f1108beee558e9c432cb6a15afc8c98f0dac610ac455338cf483ae5233533bbd480b8ff1f4987e0c70c6f6d16e09e619c713739ba1f

                                    • C:\Users\Admin\AppData\Local\Temp\mNrvcGFykN.bat

                                      Filesize

                                      184B

                                      MD5

                                      46e576e9c4642de68b72fb02d62a76b8

                                      SHA1

                                      ec5e68fdfc3c4466b85b767c18843c4b6a939231

                                      SHA256

                                      8b900a52ac04cf6003ea7804b96b61d775737304c2536b40b91c49c9fa1957cc

                                      SHA512

                                      de8657bbce6067f53e65b87996cefc5e831d4160f9bd66ef2512029e54bae90c82ce56fde261cf728e46537bd70450de7f8e9db37249f52fb674e1f1db1f3c42

                                    • C:\Users\Admin\AppData\Local\Temp\mWzz7cjAeP.bat

                                      Filesize

                                      184B

                                      MD5

                                      70ddf4ee3110e8869b402c6eda636ebd

                                      SHA1

                                      c11b28661c824c6aa5245db3451b2327c6ee9b6c

                                      SHA256

                                      9661a39013eb7c2fe54927e36bc4c0879350cdb2a6c5c482c42d3a3232f31ea4

                                      SHA512

                                      05beb76bc811598b7cda660449f853e7448004448482ba760240c59c29cae3859f6942ba3defb8a6689db475389272e39b04853715f11f5bf46a864f9c31553a

                                    • C:\Users\Admin\AppData\Local\Temp\oS12nhm3yC.bat

                                      Filesize

                                      184B

                                      MD5

                                      d54e5682b79831ac976410c86bbbd30f

                                      SHA1

                                      1c77d33cf7ebb47bae40f499c607b9a9eb6742d6

                                      SHA256

                                      edb8a4b331c007fafb19735a84ec40505a01847d0f6025cfc9d72e291fe07c26

                                      SHA512

                                      46efabdaa9b5dd77dd9c63cbb456aadf10f0cf6f33d9bdbf7d78b56b9ebf78e96518725b8eee867430bcb39f4153c3360267bd604965a86e69f65ca9d50efd44

                                    • C:\Users\Admin\AppData\Local\Temp\xHU7fKnwSZ.bat

                                      Filesize

                                      184B

                                      MD5

                                      cca74789db9469bdfeb74792335303ab

                                      SHA1

                                      96488e3072edb005d6b6c06fbea5d6c210795a05

                                      SHA256

                                      b2df4e4814786b86072886507f3f790b64d3211f57e548cefbb329bcc8f49268

                                      SHA512

                                      51e27ebac7749f7199179f8a71aad08655e193b92587fe3eadf7d6ca2ff092db0b44956afcd1c6276d4b493a5093188cdaa0af407710ff081d2905d9fe28195f

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\odt\services.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\1zu9dW.bat

                                      Filesize

                                      36B

                                      MD5

                                      6783c3ee07c7d151ceac57f1f9c8bed7

                                      SHA1

                                      17468f98f95bf504cc1f83c49e49a78526b3ea03

                                      SHA256

                                      8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                      SHA512

                                      c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\DllCommonsvc.exe

                                      Filesize

                                      1.0MB

                                      MD5

                                      bd31e94b4143c4ce49c17d3af46bcad0

                                      SHA1

                                      f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                      SHA256

                                      b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                      SHA512

                                      f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                    • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                      Filesize

                                      197B

                                      MD5

                                      8088241160261560a02c84025d107592

                                      SHA1

                                      083121f7027557570994c9fc211df61730455bb5

                                      SHA256

                                      2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                      SHA512

                                      20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                    • memory/216-141-0x0000000000000000-mapping.dmp

                                    • memory/216-157-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/216-205-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/316-255-0x0000000000000000-mapping.dmp

                                    • memory/668-147-0x0000000000000000-mapping.dmp

                                    • memory/668-188-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/668-162-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/760-135-0x0000000000000000-mapping.dmp

                                    • memory/1108-167-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1108-240-0x0000000000000000-mapping.dmp

                                    • memory/1108-150-0x0000000000000000-mapping.dmp

                                    • memory/1108-196-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1220-231-0x0000000000000000-mapping.dmp

                                    • memory/1312-251-0x0000000000000000-mapping.dmp

                                    • memory/1316-170-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1316-194-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1316-151-0x0000000000000000-mapping.dmp

                                    • memory/1420-219-0x0000000000000000-mapping.dmp

                                    • memory/1484-217-0x0000000000000000-mapping.dmp

                                    • memory/1504-136-0x0000000000000000-mapping.dmp

                                    • memory/1504-159-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1504-139-0x0000000000100000-0x0000000000210000-memory.dmp

                                      Filesize

                                      1.1MB

                                    • memory/1504-140-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/1560-266-0x0000000000000000-mapping.dmp

                                    • memory/2132-203-0x0000000000000000-mapping.dmp

                                    • memory/2244-204-0x00007FFABA2B0000-0x00007FFABAD71000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2244-200-0x00007FFABA2B0000-0x00007FFABAD71000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2244-197-0x0000000000000000-mapping.dmp

                                    • memory/2276-261-0x0000000000000000-mapping.dmp

                                    • memory/2380-210-0x0000000000000000-mapping.dmp

                                    • memory/2388-226-0x0000000000000000-mapping.dmp

                                    • memory/2480-234-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2480-230-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2480-228-0x0000000000000000-mapping.dmp

                                    • memory/2492-238-0x0000000000000000-mapping.dmp

                                    • memory/2768-191-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2768-166-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/2768-149-0x0000000000000000-mapping.dmp

                                    • memory/2808-247-0x0000000000000000-mapping.dmp

                                    • memory/2916-270-0x0000000000000000-mapping.dmp

                                    • memory/2916-272-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3088-214-0x0000000000000000-mapping.dmp

                                    • memory/3088-220-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3088-216-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3208-262-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3208-256-0x0000000000000000-mapping.dmp

                                    • memory/3208-258-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3304-148-0x0000000000000000-mapping.dmp

                                    • memory/3304-189-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3304-164-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3512-268-0x0000000000000000-mapping.dmp

                                    • memory/3584-187-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3584-168-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3584-152-0x0000000000000000-mapping.dmp

                                    • memory/3588-248-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3588-242-0x0000000000000000-mapping.dmp

                                    • memory/3588-244-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3636-249-0x0000000000000000-mapping.dmp

                                    • memory/3636-252-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/3636-253-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4040-224-0x0000000000000000-mapping.dmp

                                    • memory/4064-269-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4064-265-0x00007FFABA030000-0x00007FFABAAF1000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4064-263-0x0000000000000000-mapping.dmp

                                    • memory/4216-132-0x0000000000000000-mapping.dmp

                                    • memory/4256-190-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4256-163-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4256-145-0x0000000000000000-mapping.dmp

                                    • memory/4264-206-0x0000000000000000-mapping.dmp

                                    • memory/4264-209-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4264-213-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4308-259-0x0000000000000000-mapping.dmp

                                    • memory/4376-172-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4376-161-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4376-146-0x0000000000000000-mapping.dmp

                                    • memory/4380-212-0x0000000000000000-mapping.dmp

                                    • memory/4388-175-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4388-160-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4388-144-0x0000000000000000-mapping.dmp

                                    • memory/4456-221-0x0000000000000000-mapping.dmp

                                    • memory/4456-227-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4456-223-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4704-201-0x0000000000000000-mapping.dmp

                                    • memory/4732-154-0x000001880D940000-0x000001880D962000-memory.dmp

                                      Filesize

                                      136KB

                                    • memory/4732-155-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4732-142-0x0000000000000000-mapping.dmp

                                    • memory/4732-193-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4760-169-0x0000000000000000-mapping.dmp

                                    • memory/4780-233-0x0000000000000000-mapping.dmp

                                    • memory/4804-237-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4804-235-0x0000000000000000-mapping.dmp

                                    • memory/4804-241-0x00007FFAB9F80000-0x00007FFABAA41000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4864-245-0x0000000000000000-mapping.dmp

                                    • memory/4928-156-0x0000000000000000-mapping.dmp

                                    • memory/4960-171-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4960-195-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/4960-153-0x0000000000000000-mapping.dmp

                                    • memory/5072-158-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/5072-192-0x00007FFABA4A0000-0x00007FFABAF61000-memory.dmp

                                      Filesize

                                      10.8MB

                                    • memory/5072-143-0x0000000000000000-mapping.dmp