Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 19:11

General

  • Target

    da17d481e00260d7bb0ff6d25a3fb5fb2822f568c6282a22ad2ea10f1c42cab1.exe

  • Size

    1.3MB

  • MD5

    a03ad502ae13d4daaa101d5bb500e6e0

  • SHA1

    8db6e76728ffc6436b835ec37d0d2e4e0e847488

  • SHA256

    da17d481e00260d7bb0ff6d25a3fb5fb2822f568c6282a22ad2ea10f1c42cab1

  • SHA512

    47dc58801d872194ad2084fd15ef85d80e10bf831a3851fc02258b96d02d3ddef3750df4eafab9f23c266149bb99e576f6bacea101ac39f9c5ab75dbb6f85b9c

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 17 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 14 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\da17d481e00260d7bb0ff6d25a3fb5fb2822f568c6282a22ad2ea10f1c42cab1.exe
    "C:\Users\Admin\AppData\Local\Temp\da17d481e00260d7bb0ff6d25a3fb5fb2822f568c6282a22ad2ea10f1c42cab1.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:4808
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4364
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:796
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2220
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2164
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:928
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:188
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\7-Zip\Lang\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4480
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\LocalLow\Microsoft\fontdrvhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:628
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Policies\ShellExperienceHost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2264
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\explorer.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:212
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2396
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2788
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\sppsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2608
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\Downloads\csrss.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4568
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1948
          • C:\odt\sppsvc.exe
            "C:\odt\sppsvc.exe"
            5⤵
            • Executes dropped EXE
            • Modifies registry class
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4936
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1392
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                7⤵
                  PID:4908
                • C:\odt\sppsvc.exe
                  "C:\odt\sppsvc.exe"
                  7⤵
                  • Executes dropped EXE
                  • Modifies registry class
                  • Suspicious use of WriteProcessMemory
                  PID:496
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\ewVMycoP0v.bat"
                    8⤵
                    • Suspicious use of WriteProcessMemory
                    PID:1316
                    • C:\Windows\system32\w32tm.exe
                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                      9⤵
                        PID:2488
                      • C:\odt\sppsvc.exe
                        "C:\odt\sppsvc.exe"
                        9⤵
                        • Executes dropped EXE
                        • Modifies registry class
                        • Suspicious use of WriteProcessMemory
                        PID:600
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat"
                          10⤵
                          • Suspicious use of WriteProcessMemory
                          PID:188
                          • C:\Windows\system32\w32tm.exe
                            w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                            11⤵
                              PID:520
                            • C:\odt\sppsvc.exe
                              "C:\odt\sppsvc.exe"
                              11⤵
                              • Executes dropped EXE
                              • Modifies registry class
                              • Suspicious use of WriteProcessMemory
                              PID:2232
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\eG7Plib0M1.bat"
                                12⤵
                                • Suspicious use of WriteProcessMemory
                                PID:1732
                                • C:\Windows\system32\w32tm.exe
                                  w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                  13⤵
                                    PID:4408
                                  • C:\odt\sppsvc.exe
                                    "C:\odt\sppsvc.exe"
                                    13⤵
                                    • Executes dropped EXE
                                    • Modifies registry class
                                    • Suspicious use of WriteProcessMemory
                                    PID:4780
                                    • C:\Windows\System32\cmd.exe
                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat"
                                      14⤵
                                      • Suspicious use of WriteProcessMemory
                                      PID:4276
                                      • C:\Windows\system32\w32tm.exe
                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                        15⤵
                                          PID:160
                                        • C:\odt\sppsvc.exe
                                          "C:\odt\sppsvc.exe"
                                          15⤵
                                          • Executes dropped EXE
                                          • Modifies registry class
                                          PID:5104
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\unLkZH0FaU.bat"
                                            16⤵
                                              PID:3164
                                              • C:\Windows\system32\w32tm.exe
                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                17⤵
                                                  PID:4268
                                                • C:\odt\sppsvc.exe
                                                  "C:\odt\sppsvc.exe"
                                                  17⤵
                                                  • Executes dropped EXE
                                                  • Modifies registry class
                                                  PID:992
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\2mwtwHUJyt.bat"
                                                    18⤵
                                                      PID:1212
                                                      • C:\Windows\system32\w32tm.exe
                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                        19⤵
                                                          PID:4932
                                                        • C:\odt\sppsvc.exe
                                                          "C:\odt\sppsvc.exe"
                                                          19⤵
                                                          • Executes dropped EXE
                                                          • Modifies registry class
                                                          PID:1328
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat"
                                                            20⤵
                                                              PID:1644
                                                              • C:\Windows\system32\w32tm.exe
                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                21⤵
                                                                  PID:4992
                                                                • C:\odt\sppsvc.exe
                                                                  "C:\odt\sppsvc.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Modifies registry class
                                                                  PID:5072
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat"
                                                                    22⤵
                                                                      PID:4464
                                                                      • C:\Windows\system32\w32tm.exe
                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                        23⤵
                                                                          PID:4808
                                                                        • C:\odt\sppsvc.exe
                                                                          "C:\odt\sppsvc.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          • Modifies registry class
                                                                          PID:4744
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5ixwcMXCIg.bat"
                                                                            24⤵
                                                                              PID:2224
                                                                              • C:\Windows\system32\w32tm.exe
                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                25⤵
                                                                                  PID:1012
                                                                                • C:\odt\sppsvc.exe
                                                                                  "C:\odt\sppsvc.exe"
                                                                                  25⤵
                                                                                  • Executes dropped EXE
                                                                                  • Modifies registry class
                                                                                  PID:4336
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat"
                                                                                    26⤵
                                                                                      PID:4364
                                                                                      • C:\Windows\system32\w32tm.exe
                                                                                        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                        27⤵
                                                                                          PID:2716
                                                                                        • C:\odt\sppsvc.exe
                                                                                          "C:\odt\sppsvc.exe"
                                                                                          27⤵
                                                                                          • Executes dropped EXE
                                                                                          • Modifies registry class
                                                                                          PID:3044
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat"
                                                                                            28⤵
                                                                                              PID:4520
                                                                                              • C:\Windows\system32\w32tm.exe
                                                                                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                29⤵
                                                                                                  PID:1544
                                                                                                • C:\odt\sppsvc.exe
                                                                                                  "C:\odt\sppsvc.exe"
                                                                                                  29⤵
                                                                                                  • Executes dropped EXE
                                                                                                  PID:2704
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\services.exe'
                                                  5⤵
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  PID:4896
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\odt\taskhostw.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2952
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4696
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\odt\taskhostw.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4460
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:5096
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:5072
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\WindowsPowerShell\dwm.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4992
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\explorer.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4952
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4716
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "explorere" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\explorer.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4660
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Policies\ShellExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4516
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Policies\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4556
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Policies\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4580
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 6 /tr "'C:\Program Files\7-Zip\Lang\ShellExperienceHost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4620
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHost" /sc ONLOGON /tr "'C:\Program Files\7-Zip\Lang\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4528
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "ShellExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\7-Zip\Lang\ShellExperienceHost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4780
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\AppData\LocalLow\Microsoft\fontdrvhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4788
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Admin\AppData\LocalLow\Microsoft\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3632
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\AppData\LocalLow\Microsoft\fontdrvhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:3188
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:444
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4464
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Program Files\Google\Chrome\Application\SetupMetrics\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4436
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 14 /tr "'C:\Users\Default User\dllhost.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2104
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4760
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default User\dllhost.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4444
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\odt\sppsvc.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1212
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\odt\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:836
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\odt\sppsvc.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1192
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Public\Downloads\csrss.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:596
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:528
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Public\Downloads\csrss.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1624
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 14 /tr "'C:\providercommon\services.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1500
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:4804
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\providercommon\services.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:2024
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\odt\RuntimeBroker.exe'" /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1332
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1328
                                        • C:\Windows\system32\schtasks.exe
                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 8 /tr "'C:\odt\RuntimeBroker.exe'" /rl HIGHEST /f
                                          1⤵
                                          • Process spawned unexpected child process
                                          • Creates scheduled task(s)
                                          PID:1240

                                        Network

                                        MITRE ATT&CK Matrix ATT&CK v6

                                        Execution

                                        Scheduled Task

                                        1
                                        T1053

                                        Persistence

                                        Scheduled Task

                                        1
                                        T1053

                                        Privilege Escalation

                                        Scheduled Task

                                        1
                                        T1053

                                        Discovery

                                        System Information Discovery

                                        1
                                        T1082

                                        Command and Control

                                        Web Service

                                        1
                                        T1102

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                          Filesize

                                          3KB

                                          MD5

                                          ad5cd538ca58cb28ede39c108acb5785

                                          SHA1

                                          1ae910026f3dbe90ed025e9e96ead2b5399be877

                                          SHA256

                                          c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                          SHA512

                                          c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log
                                          Filesize

                                          1KB

                                          MD5

                                          d63ff49d7c92016feb39812e4db10419

                                          SHA1

                                          2307d5e35ca9864ffefc93acf8573ea995ba189b

                                          SHA256

                                          375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                          SHA512

                                          00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          fccd8e8256aed2dec9325896a34c1b1a

                                          SHA1

                                          52ed84e601d3627550575eff2a56870c824f07d5

                                          SHA256

                                          43575b6cbb2f1382b1f093dbd9d62c741bd1bf8ee9c12a898fb1beaf8850fb8f

                                          SHA512

                                          254049725b255430eeb6a9c04b995f2ebf56fc7ea09c6c2b3c3cd149e81332ad8597987519705e762587c914bd8c93cc957668ee9e54769a296474ef49337321

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          ff6e29ef58a0fea84067023deb607b43

                                          SHA1

                                          b8cda7d942ce995221724752f462f3c756580ca4

                                          SHA256

                                          2460fa55283c141a14e7a8d0f342d0d00d2508f32eccba902d5b69349eca9c23

                                          SHA512

                                          5803d12afb9c27561290ad830e4aa80cf40ef17e1ff477e8e522cbc61a55450eb08b9cef38292f5595cb5ed7fd4c527b34299ed6f64673c230e3629446f1375d

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          68721e4e152287b134406b1f141e3749

                                          SHA1

                                          67ae4ca28034106d0a4e62373d478d4d8d54d675

                                          SHA256

                                          9358e18a3be911093364c1514566d49cdeb526629acb52d836338ab362761274

                                          SHA512

                                          5abefe82017c901ee0c284a5501021050861e3cfa445921bc726ae98e13105111d9d07b0869a841d490efeb74487c7b2f6d70de01d6f9b3424aa80b27bfabb3f

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          9a63ab559f960e04c3b625b0228c7755

                                          SHA1

                                          33d23352164f9ff5590f2f216e13c5b9f308e1db

                                          SHA256

                                          a93c8c84f7d2fcfaf3dd375719c56aa7f0d041f9af28d122d3c7abdf54004a60

                                          SHA512

                                          e3e8c5d072afa7b590a75d69835107fe4300189aa5c4eb17103d0205170405cfbeb1566cdb21d17506071a593f98e38b4b162c21622696a11ff90a6e8ba27228

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          9a63ab559f960e04c3b625b0228c7755

                                          SHA1

                                          33d23352164f9ff5590f2f216e13c5b9f308e1db

                                          SHA256

                                          a93c8c84f7d2fcfaf3dd375719c56aa7f0d041f9af28d122d3c7abdf54004a60

                                          SHA512

                                          e3e8c5d072afa7b590a75d69835107fe4300189aa5c4eb17103d0205170405cfbeb1566cdb21d17506071a593f98e38b4b162c21622696a11ff90a6e8ba27228

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          e38e93b8f5220a5d130bb0cce71d6bac

                                          SHA1

                                          67c423f7a3fd9e9c3601025e04d57a0a65a6e742

                                          SHA256

                                          906ca104a424c7ae8764225ca3a9734ac2074ed0d5f4f328ef3fbf1a18cb02a1

                                          SHA512

                                          d25fb98481bb2890f7b44f507398ca78f960f6958f3347bbe89dcf28d125c0756dafa7c42fa111c69add4761e6d67048315a4e14c8ae8553d20b6ab54e0e7d07

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          e38e93b8f5220a5d130bb0cce71d6bac

                                          SHA1

                                          67c423f7a3fd9e9c3601025e04d57a0a65a6e742

                                          SHA256

                                          906ca104a424c7ae8764225ca3a9734ac2074ed0d5f4f328ef3fbf1a18cb02a1

                                          SHA512

                                          d25fb98481bb2890f7b44f507398ca78f960f6958f3347bbe89dcf28d125c0756dafa7c42fa111c69add4761e6d67048315a4e14c8ae8553d20b6ab54e0e7d07

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          7a0513a553ea3a048529caf6d7ee1458

                                          SHA1

                                          3b80a25182330cfa2464424e088242aaf4c0dd62

                                          SHA256

                                          927596e81bb6201d898d0683ec41b7ec1c8ff3b61031655c0f8cb4c216321458

                                          SHA512

                                          27e9175e7dac957931d6663c877a14db75bda10d4cd33e6561a41cf0c9981c5af06fc164eeb5fa750457fb8579224eec56fa1f4e5470454289080574983052b6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          7a0513a553ea3a048529caf6d7ee1458

                                          SHA1

                                          3b80a25182330cfa2464424e088242aaf4c0dd62

                                          SHA256

                                          927596e81bb6201d898d0683ec41b7ec1c8ff3b61031655c0f8cb4c216321458

                                          SHA512

                                          27e9175e7dac957931d6663c877a14db75bda10d4cd33e6561a41cf0c9981c5af06fc164eeb5fa750457fb8579224eec56fa1f4e5470454289080574983052b6

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          b296c603d91632bf004bad2aa77ef120

                                          SHA1

                                          9142932a1569f494fc8aa0bf970346561fb3dcbd

                                          SHA256

                                          e6a8bd2815cb2d0da0f031f61f4abb6c482fe907230510d4f103763ce3ed4cf8

                                          SHA512

                                          efd866783c22a51185be8773194aee0144613f65d3252bb8c5c61f77c63dfe4f68988ae8866a9c4f9a9e96fba5d835e1e96a5ea5695939105ce4480dd039fee0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          1KB

                                          MD5

                                          b296c603d91632bf004bad2aa77ef120

                                          SHA1

                                          9142932a1569f494fc8aa0bf970346561fb3dcbd

                                          SHA256

                                          e6a8bd2815cb2d0da0f031f61f4abb6c482fe907230510d4f103763ce3ed4cf8

                                          SHA512

                                          efd866783c22a51185be8773194aee0144613f65d3252bb8c5c61f77c63dfe4f68988ae8866a9c4f9a9e96fba5d835e1e96a5ea5695939105ce4480dd039fee0

                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                          Filesize

                                          792B

                                          MD5

                                          6486dfad426d0a5044cdca4b52c28fdc

                                          SHA1

                                          c6042fa9d19225b4ae9f6ffd8ddaee66579a0164

                                          SHA256

                                          80025bfc5437781dc5a8aa2b141b52bb4f94db8696ab6a3fe40245f0b08252bd

                                          SHA512

                                          a41d75877c743c39a22a664ef41971da66216c1c9831ad0def888c285a5d45a324e064d8fc0dcf81be9d2111d7df2958af832d11da0e2c3150b48e8d884ed213

                                        • C:\Users\Admin\AppData\Local\Temp\2mwtwHUJyt.bat
                                          Filesize

                                          182B

                                          MD5

                                          f1cd651a75ace526e552a3265ea95e43

                                          SHA1

                                          0688dcacfe8687465c86e341551b282df803d56d

                                          SHA256

                                          4a911d2ad69baaf80219d15c665f57c2cb720f38c553927c0b05697fdd9c006f

                                          SHA512

                                          3d2d555bef5d5fd46e95b393a60098e050c653c7b71f13c896ee22a6291ff36cc45878c312f41784cd7498b8da8509cbcad952e26de00e51366618de06d8bae0

                                        • C:\Users\Admin\AppData\Local\Temp\5ixwcMXCIg.bat
                                          Filesize

                                          182B

                                          MD5

                                          c6d161279336a4f398c751a8e1245579

                                          SHA1

                                          3dffc2be014da93af6b9431383e747623a39602a

                                          SHA256

                                          0588fa0a0aab71938352600a0c9eef303f1ea0fd63a09e095b0c4a9c1bd50f15

                                          SHA512

                                          ad415d3b8105934731da205673a7bf10ddae6ad2d4b5b88ac9364cc21503955886414a1e0b28b9075c99cdd46a3517d53888207c8f5f37323433b63930891fcd

                                        • C:\Users\Admin\AppData\Local\Temp\8Usvo58uhQ.bat
                                          Filesize

                                          182B

                                          MD5

                                          004215140f7587019ba91ab213c80dd4

                                          SHA1

                                          734fefd962355371e485b37430835d3f82752cf8

                                          SHA256

                                          b40a8291e50383a918412e885eaa976fe64dd8da8b2383c12c93433a43dec071

                                          SHA512

                                          ef07bb79837666161c249fb24042b6e936331992af79eb0800b16c2f0ec10eca6af69ee62e2323d52bb6f867d28bff83a0d6c6ec2fb80ef3e17e5ce498818986

                                        • C:\Users\Admin\AppData\Local\Temp\CTHuJZ10YE.bat
                                          Filesize

                                          182B

                                          MD5

                                          2a54410a4b805cd9e4b21223ac958a7f

                                          SHA1

                                          43d6268a390e4f009b16f7b502ea23c3c381e3b8

                                          SHA256

                                          7f0e49c20bfdc42f99010a0fef0b1c6760cc47ed1f060b7125dd87f4be5a43d8

                                          SHA512

                                          ffca1af06614e164bb00cd005eaab9dd7adf890029b1d88c7ea9b71fb6cf1e5f7df7869e9cceb27678e5b8022b9ed5032482a7f52cfec087f009930d78efcaca

                                        • C:\Users\Admin\AppData\Local\Temp\LW19r029AS.bat
                                          Filesize

                                          182B

                                          MD5

                                          e408c09dc80fba33fc3ef177359d01e1

                                          SHA1

                                          5aabe8e1fdcddd50afb2c447ad7e3e0cab01e989

                                          SHA256

                                          818849ad47b6989e19fd13faff3c641f89ba78c8f472262803cb5d4102af7be2

                                          SHA512

                                          e9f3ecce312d3761ad60f3e839a8403bef9a5e802cb599646ae3b032e1240d40230460d09f53e5eb16433a27305437dfac97af0d27574cfddb3a1931623d81ad

                                        • C:\Users\Admin\AppData\Local\Temp\V61H6ynXXY.bat
                                          Filesize

                                          182B

                                          MD5

                                          1847d5b948a0ffebcccf8c9ff2fbe888

                                          SHA1

                                          bceb48af68de244229bde28934bc0bfcf66b904f

                                          SHA256

                                          8326cc0955dcd6e70ecfd62cb7b56ed766922aa5fbecf24d4b2160a2fd818e99

                                          SHA512

                                          ec9928714cf3544a3938554a48712eaa3d214f45463d584611f5c23617b4922fdb6d29ded9e074d94f2cc7e9f9fe58d1e45060ecbba472a68c431c422fff236f

                                        • C:\Users\Admin\AppData\Local\Temp\eG7Plib0M1.bat
                                          Filesize

                                          182B

                                          MD5

                                          42e79b8f84328007810c611b0d6f9d8c

                                          SHA1

                                          963e0f8ac6b0f56a77ceaeec92b452cd74d1237d

                                          SHA256

                                          ac4c0a4d55b2d0e75278b5caae6a3c373879cf8678212591b6a597644adc460c

                                          SHA512

                                          a67be18236562f96b8e16ab24b48beb180bbd9aaea8904a38fd76018cfb55915c5c089a1961d0879065954ff048ab29be9d2e8e7d0df741d2f6cae1604df5d9f

                                        • C:\Users\Admin\AppData\Local\Temp\ewVMycoP0v.bat
                                          Filesize

                                          182B

                                          MD5

                                          8c594dcbaf1142a1f356978d782f3b28

                                          SHA1

                                          ea0ed2edc07ab5cfb8c7dead29977d6294838d28

                                          SHA256

                                          4fc1cdf9fca52b8a658d91e19f1c852978a746163c192a5fa164927cbdfadfb4

                                          SHA512

                                          5dba102f3ac955b0df07cbb1f8ef36599eab1680eb32a992842c60a86c9560721f773677a257b9c789f0c3b3138010ea66bdd1cb51372a1c839df64b24446692

                                        • C:\Users\Admin\AppData\Local\Temp\hC9SSnetfo.bat
                                          Filesize

                                          182B

                                          MD5

                                          8b55b3d941fd7be53d5c45d82f9a5590

                                          SHA1

                                          4ffbc4188ac9ccfb55158092ae6d939872ceef18

                                          SHA256

                                          3efaa9fa51dd821f2f1a11c23dfd5ff982d599499ede755fd2e49c58f61cd3cd

                                          SHA512

                                          2d6d50b33705faa9aa8c203be93662dfce78495064ebc16f31fa4539a8898b3cd1d82470b7707331a3399137c95ad763faff34f6e5e4482c3457a6f457b44e9b

                                        • C:\Users\Admin\AppData\Local\Temp\kz4ReWEb5Y.bat
                                          Filesize

                                          182B

                                          MD5

                                          edb4124756a0b376ca8a2e4c6b2e6977

                                          SHA1

                                          8aae724c31c3d7c4d9ec0d6551a62edf35fb131e

                                          SHA256

                                          b1756b4010dfc5fb86266d9a567d89e3340c254732ced6099d22fc9f07d37f14

                                          SHA512

                                          67a1130f15a03084dd05c2c9a917b5954be46de585ddccf487c84d84632988220097ea29774a18792cc8eb8876cb68a83af7d8a4386f8cbc4bbe3563636899ad

                                        • C:\Users\Admin\AppData\Local\Temp\unLkZH0FaU.bat
                                          Filesize

                                          182B

                                          MD5

                                          21b213162a5bbff4e5c69e4ae8d5e3fe

                                          SHA1

                                          a2d84f9f802bcd49c811b5c60d7228edcc91fb96

                                          SHA256

                                          a846d10e11832c7bf07a0fab93b0011e013fcf28d6761930bfd8e28b71755686

                                          SHA512

                                          317f14cb3d42297ecf6182e0236dc0c2a84d959242caa7eb92fa40e5837e4dd8624dd74d4e06d44944ff5001306f7c8727a6db57e967a457fbe1c6ce6cb5497e

                                        • C:\Users\Admin\AppData\Local\Temp\wpigNgqS7W.bat
                                          Filesize

                                          182B

                                          MD5

                                          ba85c9ba812825905308949a1d5795bf

                                          SHA1

                                          3f369b5865a5f6ce7a57db9ec04736edb917ce73

                                          SHA256

                                          950972d59ef174f9af62fea2cb6006a57e609c585eaaa68d3aeec55a830af4cd

                                          SHA512

                                          89b9c3726390be1d124bb4ddf45c265a5f1b58a1181c3457a472d42630f66bb9499eb934d8c91e6a536dbfbfa52d75efff8bfeb2dfdb13f04a41053d37ab34e3

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\odt\sppsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\1zu9dW.bat
                                          Filesize

                                          36B

                                          MD5

                                          6783c3ee07c7d151ceac57f1f9c8bed7

                                          SHA1

                                          17468f98f95bf504cc1f83c49e49a78526b3ea03

                                          SHA256

                                          8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                          SHA512

                                          c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                        • C:\providercommon\DllCommonsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\DllCommonsvc.exe
                                          Filesize

                                          1.0MB

                                          MD5

                                          bd31e94b4143c4ce49c17d3af46bcad0

                                          SHA1

                                          f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                          SHA256

                                          b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                          SHA512

                                          f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                        • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe
                                          Filesize

                                          197B

                                          MD5

                                          8088241160261560a02c84025d107592

                                          SHA1

                                          083121f7027557570994c9fc211df61730455bb5

                                          SHA256

                                          2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                          SHA512

                                          20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                        • memory/160-778-0x0000000000000000-mapping.dmp
                                        • memory/188-765-0x0000000000000000-mapping.dmp
                                        • memory/188-293-0x0000000000000000-mapping.dmp
                                        • memory/212-386-0x000001CF32C40000-0x000001CF32CB6000-memory.dmp
                                          Filesize

                                          472KB

                                        • memory/212-294-0x0000000000000000-mapping.dmp
                                        • memory/496-755-0x0000000000000000-mapping.dmp
                                        • memory/496-758-0x0000000000AA0000-0x0000000000AB2000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/520-767-0x0000000000000000-mapping.dmp
                                        • memory/600-764-0x0000000002440000-0x0000000002452000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/600-762-0x0000000000000000-mapping.dmp
                                        • memory/628-299-0x0000000000000000-mapping.dmp
                                        • memory/796-260-0x0000000000000000-mapping.dmp
                                        • memory/928-292-0x0000000000000000-mapping.dmp
                                        • memory/992-787-0x00000000010A0000-0x00000000010B2000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/992-785-0x0000000000000000-mapping.dmp
                                        • memory/1012-805-0x0000000000000000-mapping.dmp
                                        • memory/1212-788-0x0000000000000000-mapping.dmp
                                        • memory/1316-759-0x0000000000000000-mapping.dmp
                                        • memory/1328-791-0x0000000000000000-mapping.dmp
                                        • memory/1392-560-0x0000000000000000-mapping.dmp
                                        • memory/1544-815-0x0000000000000000-mapping.dmp
                                        • memory/1644-793-0x0000000000000000-mapping.dmp
                                        • memory/1732-771-0x0000000000000000-mapping.dmp
                                        • memory/1948-316-0x0000000000000000-mapping.dmp
                                        • memory/2164-358-0x000001C37EAD0000-0x000001C37EAF2000-memory.dmp
                                          Filesize

                                          136KB

                                        • memory/2164-291-0x0000000000000000-mapping.dmp
                                        • memory/2220-283-0x0000000000000000-mapping.dmp
                                        • memory/2220-286-0x0000000000E20000-0x0000000000F30000-memory.dmp
                                          Filesize

                                          1.1MB

                                        • memory/2220-287-0x0000000001360000-0x0000000001372000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2220-288-0x00000000017B0000-0x00000000017BC000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/2220-289-0x0000000001680000-0x000000000168C000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/2220-290-0x0000000001690000-0x000000000169C000-memory.dmp
                                          Filesize

                                          48KB

                                        • memory/2224-803-0x0000000000000000-mapping.dmp
                                        • memory/2232-770-0x0000000000AD0000-0x0000000000AE2000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/2232-768-0x0000000000000000-mapping.dmp
                                        • memory/2264-295-0x0000000000000000-mapping.dmp
                                        • memory/2396-300-0x0000000000000000-mapping.dmp
                                        • memory/2488-761-0x0000000000000000-mapping.dmp
                                        • memory/2608-304-0x0000000000000000-mapping.dmp
                                        • memory/2704-816-0x0000000000000000-mapping.dmp
                                        • memory/2716-810-0x0000000000000000-mapping.dmp
                                        • memory/2788-302-0x0000000000000000-mapping.dmp
                                        • memory/3044-811-0x0000000000000000-mapping.dmp
                                        • memory/3164-782-0x0000000000000000-mapping.dmp
                                        • memory/4268-784-0x0000000000000000-mapping.dmp
                                        • memory/4276-776-0x0000000000000000-mapping.dmp
                                        • memory/4336-806-0x0000000000000000-mapping.dmp
                                        • memory/4364-808-0x0000000000000000-mapping.dmp
                                        • memory/4364-184-0x0000000000000000-mapping.dmp
                                        • memory/4364-185-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4364-186-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4408-773-0x0000000000000000-mapping.dmp
                                        • memory/4464-798-0x0000000000000000-mapping.dmp
                                        • memory/4480-296-0x0000000000000000-mapping.dmp
                                        • memory/4520-813-0x0000000000000000-mapping.dmp
                                        • memory/4568-309-0x0000000000000000-mapping.dmp
                                        • memory/4744-801-0x0000000000000000-mapping.dmp
                                        • memory/4780-774-0x0000000000000000-mapping.dmp
                                        • memory/4808-165-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-154-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-121-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-122-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-123-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-183-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-182-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-181-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-180-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-179-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-178-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-177-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-176-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-175-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-171-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-174-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-173-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-172-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-169-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-170-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-168-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-167-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-166-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-120-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-164-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-163-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-162-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-161-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-160-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-159-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-158-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-157-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-156-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-125-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-155-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-126-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-128-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-153-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-151-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-152-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-150-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-149-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-148-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-147-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-129-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-146-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-145-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-144-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-143-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-130-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-131-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-142-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-141-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-140-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-800-0x0000000000000000-mapping.dmp
                                        • memory/4808-139-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-138-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-137-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-136-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-135-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-134-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-133-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4808-132-0x0000000077340000-0x00000000774CE000-memory.dmp
                                          Filesize

                                          1.6MB

                                        • memory/4896-313-0x0000000000000000-mapping.dmp
                                        • memory/4908-682-0x0000000000000000-mapping.dmp
                                        • memory/4932-790-0x0000000000000000-mapping.dmp
                                        • memory/4936-337-0x0000000000000000-mapping.dmp
                                        • memory/4936-360-0x0000000000B10000-0x0000000000B22000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/4992-795-0x0000000000000000-mapping.dmp
                                        • memory/5072-796-0x0000000000000000-mapping.dmp
                                        • memory/5104-781-0x0000000000CB0000-0x0000000000CC2000-memory.dmp
                                          Filesize

                                          72KB

                                        • memory/5104-779-0x0000000000000000-mapping.dmp