Analysis

  • max time kernel
    148s
  • max time network
    152s
  • platform
    windows10-1703_x64
  • resource
    win10-20220901-en
  • resource tags

    arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system
  • submitted
    02-02-2023 19:58

General

  • Target

    dd6c4dfe5a7eddea08ebdb206bd7b9a0a36ca8308ca289c1d3c55d81a0552276.exe

  • Size

    1.3MB

  • MD5

    d610fa6581003537758e189bdbbf17cb

  • SHA1

    5a6412cd610eb8bc6a6746e22a10fba3a2b23f1b

  • SHA256

    dd6c4dfe5a7eddea08ebdb206bd7b9a0a36ca8308ca289c1d3c55d81a0552276

  • SHA512

    41c17978741704f4a36916f2cdc9d3bf258959b55060c24bb83d4d6d64661a7a9c4a154a50e23a92d12065598f3db202b90171c529f92a0730574378bd018079

  • SSDEEP

    24576:U2G/nvxW3Ww0t6TnzGmVBDh4+aknuRRZJND0gFJ4rD/IjC:UbA30GnzV/q+DnsXg

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 16 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 13 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs
  • Drops file in Program Files directory 9 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 59 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dd6c4dfe5a7eddea08ebdb206bd7b9a0a36ca8308ca289c1d3c55d81a0552276.exe
    "C:\Users\Admin\AppData\Local\Temp\dd6c4dfe5a7eddea08ebdb206bd7b9a0a36ca8308ca289c1d3c55d81a0552276.exe"
    1⤵
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:3572
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\providercommon\1zu9dW.bat" "
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3452
        • C:\providercommon\DllCommonsvc.exe
          "C:\providercommon\DllCommonsvc.exe"
          4⤵
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3952
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4688
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Public\AccountPictures\taskhostw.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4532
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\Tasks\dllhost.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4484
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4608
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mqKWPsdws2.bat"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2396
            • C:\Windows\system32\w32tm.exe
              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
              6⤵
                PID:200
              • C:\providercommon\DllCommonsvc.exe
                "C:\providercommon\DllCommonsvc.exe"
                6⤵
                • Executes dropped EXE
                • Drops file in Program Files directory
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4068
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\providercommon\DllCommonsvc.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3996
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default\Favorites\sppsvc.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4368
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Google\Policies\System.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4940
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\WindowsRE\sihost.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:3760
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2520
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Default User\RuntimeBroker.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2528
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4416
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4452
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\TPEHsB3S4e.bat"
                  7⤵
                  • Suspicious use of WriteProcessMemory
                  PID:1020
                  • C:\Windows\system32\w32tm.exe
                    w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                    8⤵
                      PID:2188
                    • C:\Users\Default\Favorites\sppsvc.exe
                      "C:\Users\Default\Favorites\sppsvc.exe"
                      8⤵
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of WriteProcessMemory
                      PID:3468
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat"
                        9⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4820
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          10⤵
                            PID:1392
                          • C:\Users\Default\Favorites\sppsvc.exe
                            "C:\Users\Default\Favorites\sppsvc.exe"
                            10⤵
                            • Executes dropped EXE
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of WriteProcessMemory
                            PID:4272
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat"
                              11⤵
                              • Suspicious use of WriteProcessMemory
                              PID:3388
                              • C:\Windows\system32\w32tm.exe
                                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                12⤵
                                  PID:4328
                                • C:\Users\Default\Favorites\sppsvc.exe
                                  "C:\Users\Default\Favorites\sppsvc.exe"
                                  12⤵
                                  • Executes dropped EXE
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of WriteProcessMemory
                                  PID:3548
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\vF7CrwxjwX.bat"
                                    13⤵
                                    • Suspicious use of WriteProcessMemory
                                    PID:3564
                                    • C:\Windows\system32\w32tm.exe
                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                      14⤵
                                        PID:4444
                                      • C:\Users\Default\Favorites\sppsvc.exe
                                        "C:\Users\Default\Favorites\sppsvc.exe"
                                        14⤵
                                        • Executes dropped EXE
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of WriteProcessMemory
                                        PID:3976
                                        • C:\Windows\System32\cmd.exe
                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat"
                                          15⤵
                                            PID:4364
                                            • C:\Windows\system32\w32tm.exe
                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                              16⤵
                                                PID:4056
                                              • C:\Users\Default\Favorites\sppsvc.exe
                                                "C:\Users\Default\Favorites\sppsvc.exe"
                                                16⤵
                                                • Executes dropped EXE
                                                • Modifies registry class
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:696
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\QqrgVo7Q94.bat"
                                                  17⤵
                                                    PID:1004
                                                    • C:\Windows\system32\w32tm.exe
                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                      18⤵
                                                        PID:2108
                                                      • C:\Users\Default\Favorites\sppsvc.exe
                                                        "C:\Users\Default\Favorites\sppsvc.exe"
                                                        18⤵
                                                        • Executes dropped EXE
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        PID:3988
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat"
                                                          19⤵
                                                            PID:2676
                                                            • C:\Windows\system32\w32tm.exe
                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                              20⤵
                                                                PID:4780
                                                              • C:\Users\Default\Favorites\sppsvc.exe
                                                                "C:\Users\Default\Favorites\sppsvc.exe"
                                                                20⤵
                                                                • Executes dropped EXE
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                PID:436
                                                                • C:\Windows\System32\cmd.exe
                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat"
                                                                  21⤵
                                                                    PID:1456
                                                                    • C:\Windows\system32\w32tm.exe
                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                      22⤵
                                                                        PID:3292
                                                                      • C:\Users\Default\Favorites\sppsvc.exe
                                                                        "C:\Users\Default\Favorites\sppsvc.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        • Modifies registry class
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        PID:1640
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\6uGRILFBWR.bat"
                                                                          23⤵
                                                                            PID:4384
                                                                            • C:\Windows\system32\w32tm.exe
                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                              24⤵
                                                                                PID:2100
                                                                              • C:\Users\Default\Favorites\sppsvc.exe
                                                                                "C:\Users\Default\Favorites\sppsvc.exe"
                                                                                24⤵
                                                                                • Executes dropped EXE
                                                                                • Modifies registry class
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:1540
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat"
                                                                                  25⤵
                                                                                    PID:4556
                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                      26⤵
                                                                                        PID:3272
                                                                                      • C:\Users\Default\Favorites\sppsvc.exe
                                                                                        "C:\Users\Default\Favorites\sppsvc.exe"
                                                                                        26⤵
                                                                                        • Executes dropped EXE
                                                                                        • Modifies registry class
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        PID:4524
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat"
                                                                                          27⤵
                                                                                            PID:1680
                                                                                            • C:\Windows\system32\w32tm.exe
                                                                                              w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                              28⤵
                                                                                                PID:2716
                                                                                              • C:\Users\Default\Favorites\sppsvc.exe
                                                                                                "C:\Users\Default\Favorites\sppsvc.exe"
                                                                                                28⤵
                                                                                                • Executes dropped EXE
                                                                                                • Modifies registry class
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:4508
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\qO35UmqwIy.bat"
                                                                                                  29⤵
                                                                                                    PID:4616
                                                                                                    • C:\Windows\system32\w32tm.exe
                                                                                                      w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                      30⤵
                                                                                                        PID:3716
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3544
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4952
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Adobe\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:5044
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Users\Public\AccountPictures\taskhostw.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3056
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Public\AccountPictures\taskhostw.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4428
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 8 /tr "'C:\Users\Public\AccountPictures\taskhostw.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3148
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\Tasks\dllhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4388
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Tasks\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4636
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 9 /tr "'C:\Windows\Tasks\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4640
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Favorites\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4876
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Favorites\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:1360
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Favorites\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:1208
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Google\Policies\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4116
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Google\Policies\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3320
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Google\Policies\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3388
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4060
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3368
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\sihost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4264
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4328
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4968
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:5092
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3052
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:2724
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:3508
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4796
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:5072
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Default User\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4260
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:2248
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4908
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "smsss" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\smss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Creates scheduled task(s)
                                              PID:4444

                                            Network

                                            MITRE ATT&CK Enterprise v6

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\DllCommonsvc.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              b4268d8ae66fdd920476b97a1776bf85

                                              SHA1

                                              f920de54f7467f0970eccc053d3c6c8dd181d49a

                                              SHA256

                                              61d17affcc8d91ecb1858e710c455186f9d0ccfc4d8ae17a1145d87bc7317879

                                              SHA512

                                              03b6b90641837f9efb6065698602220d6c5ad263d51d7b7714747c2a3c3c618bd3d94add206b034d6fa2b8e43cbd1ac4a1741cfa1c2b1c1fc8589ae0b0c89516

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              3KB

                                              MD5

                                              ad5cd538ca58cb28ede39c108acb5785

                                              SHA1

                                              1ae910026f3dbe90ed025e9e96ead2b5399be877

                                              SHA256

                                              c9e6cb04d6c893458d5a7e12eb575cf97c3172f5e312b1f63a667cbbc5f0c033

                                              SHA512

                                              c066c5d9b276a68fa636647bb29aea05bfa2292217bc77f5324d9c1d93117772ee8277e1f7cff91ec8d6b7c05ca078f929cecfdbb09582522a9067f54740af13

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              d63ff49d7c92016feb39812e4db10419

                                              SHA1

                                              2307d5e35ca9864ffefc93acf8573ea995ba189b

                                              SHA256

                                              375076241775962f3edc08a8c72832a00920b427a4f3332528d91d21e909fa12

                                              SHA512

                                              00f8c8d0336d6575b956876183199624d6f4d2056f2c0aa633a6f17c516f22ee648062d9bc419254d84c459323e9424f0da8aed9dd4e16c2926e5ba30e797d8a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              480f3b74eddafbf56000c696ca100768

                                              SHA1

                                              10739e5f8a691359077d0213ebc0cd0be34cb8c8

                                              SHA256

                                              25b3966731188660daa9e271c88d9517068bd4e558409204d98b2762ec3f31cb

                                              SHA512

                                              02a06926a4db960f31425470938e94f732ad025b2af7e61011dc4e9b03ea71ac3a08153b6d29f49c92190eb584cee6db37f1fdcd899592df4fb50133d2db0c06

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              480f3b74eddafbf56000c696ca100768

                                              SHA1

                                              10739e5f8a691359077d0213ebc0cd0be34cb8c8

                                              SHA256

                                              25b3966731188660daa9e271c88d9517068bd4e558409204d98b2762ec3f31cb

                                              SHA512

                                              02a06926a4db960f31425470938e94f732ad025b2af7e61011dc4e9b03ea71ac3a08153b6d29f49c92190eb584cee6db37f1fdcd899592df4fb50133d2db0c06

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              25836ba91a8abbc361fd8547d2d5a327

                                              SHA1

                                              72891660ec36837b0595ed387fa7cfededa29843

                                              SHA256

                                              9309486ab1a88c95791433e7b42daad1bf81321cc83575b0aa5be64c57739ef4

                                              SHA512

                                              22c9bc24290e9d6e6119fa064a00aa6a8e74e8bd667f2143cf07e10569c3348d72420f46b7cee7e6b05d289c2e54f6ce66a10b519192eeba9b8d41ddec1baf81

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              25836ba91a8abbc361fd8547d2d5a327

                                              SHA1

                                              72891660ec36837b0595ed387fa7cfededa29843

                                              SHA256

                                              9309486ab1a88c95791433e7b42daad1bf81321cc83575b0aa5be64c57739ef4

                                              SHA512

                                              22c9bc24290e9d6e6119fa064a00aa6a8e74e8bd667f2143cf07e10569c3348d72420f46b7cee7e6b05d289c2e54f6ce66a10b519192eeba9b8d41ddec1baf81

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              f0254937addb1458d108de0615b464a9

                                              SHA1

                                              cbb2154cb6b45037e73af430ee1c4bba5300f8b4

                                              SHA256

                                              02ccfe9bf8e2e7bcce89e8ffb1ac5f55843b6955c3cc211a79d14143c14a43bd

                                              SHA512

                                              a8d985d2d5eb2b1cb79c29ed69fd75cfbdaef49de271b0d9ee88e61df486e805175e7a5da9ff76c3835a922c98e1f76d761fa35be704b9071e3cefff51854a67

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              3da4d014b66751e6ab681ae1c23cd063

                                              SHA1

                                              c980228f294f30275a9c2dc67e3b2d746691f6e4

                                              SHA256

                                              47f151ca34a420a33853d3ff7747010c9246ab8978059d341271e578b193b634

                                              SHA512

                                              4aa7d7518a038a1174a7a48687c3403a86c5cc66965c591be06f7240cdbf41c6d9317e1aa3a2b543d19d912e9ca2a5dc269f25b83f131b4734fd457add3558d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              3da4d014b66751e6ab681ae1c23cd063

                                              SHA1

                                              c980228f294f30275a9c2dc67e3b2d746691f6e4

                                              SHA256

                                              47f151ca34a420a33853d3ff7747010c9246ab8978059d341271e578b193b634

                                              SHA512

                                              4aa7d7518a038a1174a7a48687c3403a86c5cc66965c591be06f7240cdbf41c6d9317e1aa3a2b543d19d912e9ca2a5dc269f25b83f131b4734fd457add3558d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              d6386638a3cfc5c5c814a4c56cb6ad13

                                              SHA1

                                              2f24799329c970bb3774d39fcac31102e25f1c5f

                                              SHA256

                                              06e722018ae1e5b77ec908d30043dc90d049673fea2622c1cd3b6cb139311a06

                                              SHA512

                                              9f368e1d5d565f754573f35c49badffe3beaada90f44cb3902f006a21021fdc64b8ee0ddc82d72b3b6d80f7ffe85264f11d4855535dffb6e340e85e7f06089ad

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              d6386638a3cfc5c5c814a4c56cb6ad13

                                              SHA1

                                              2f24799329c970bb3774d39fcac31102e25f1c5f

                                              SHA256

                                              06e722018ae1e5b77ec908d30043dc90d049673fea2622c1cd3b6cb139311a06

                                              SHA512

                                              9f368e1d5d565f754573f35c49badffe3beaada90f44cb3902f006a21021fdc64b8ee0ddc82d72b3b6d80f7ffe85264f11d4855535dffb6e340e85e7f06089ad

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              dbad5a8bee64a565d54450720daefc74

                                              SHA1

                                              0384a21f4d2602dba9608a69064ca2288650e543

                                              SHA256

                                              8bde9eb0cf87a133d11dc05cac273057da3bc2bbae0681d9f439098162a89e7b

                                              SHA512

                                              6ae97141c72e61965e84542707c416564bee078918cc4759bac2a797986b76f9638173a4312c7d14af3825eb661f65c9381944620eeec355d6af17ebb58c0f96

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              1KB

                                              MD5

                                              bc567b3bf45aa97207d108af47cd3f18

                                              SHA1

                                              5e38a3809659c5e1e300cafe67214073e63a52ac

                                              SHA256

                                              96e6a888ad793c4ccc98b2fa42d1b2ea3cba6df8b35def7dd182a3831797f5a8

                                              SHA512

                                              a4c3211e9b32ce47c62b37253795d8cf0dec141de743fca7784ed4f5e90864b3a9b83f901073a2cbd2d1744964b42bbac17a3cd6f3ad9542ca13a00ec25d0005

                                            • C:\Users\Admin\AppData\Local\Temp\5AjNu1Vgdj.bat

                                              Filesize

                                              202B

                                              MD5

                                              4d71bb54ef0a36bf8a150802db332a58

                                              SHA1

                                              59c9076bcd39990cb6114dc2ff7fff1965cc750b

                                              SHA256

                                              9390ad59619d1a7988a6bae1a0272764b1ddacef4eed38c92d6e57a23821e43b

                                              SHA512

                                              4dcc8abfb87500bf2597bc277a23fa61c776b7109bb93fc14afe34669a0aa6ec346df409dc4228fd271210163cb554d8d4a3ed0c51c35a83e63158425333d5e9

                                            • C:\Users\Admin\AppData\Local\Temp\6uGRILFBWR.bat

                                              Filesize

                                              202B

                                              MD5

                                              c7b8b5b7d8fde1b069e772f81453388b

                                              SHA1

                                              b0156d3617f94403ffab3444e3d939e0ebafffd7

                                              SHA256

                                              26b68278fdbdf66cc0e99cff83b9ad9aa5d17f3cc811b557a42f4dd6ff76f4c1

                                              SHA512

                                              f670eb734f4fe43a40a4a6dd409117e7bdd572a2cc84e9aa456f1d7d11dafbfb53a0c7020781f4742b600587d00e2882d3e7039ececd29b9670fbda9a3f18b6a

                                            • C:\Users\Admin\AppData\Local\Temp\QqrgVo7Q94.bat

                                              Filesize

                                              202B

                                              MD5

                                              267c793edd714ec5c6c2eb8bcc8280f7

                                              SHA1

                                              f55b7201b4753ed523a25921d99843f3c936b934

                                              SHA256

                                              c8e968c96fe931613dae428121bff7873cc6a523825005a45bece20f9613ad1a

                                              SHA512

                                              9c49ea9d94bc863338e083125c129c21e8de0783293b41aab96ed2ddcdc5174f4217e3f5d6a1e5825999bb0c5dddf48c823bdbd7a90fa77ffdf6bc0eb331a0f7

                                            • C:\Users\Admin\AppData\Local\Temp\TPEHsB3S4e.bat

                                              Filesize

                                              202B

                                              MD5

                                              e4daefc2b405cb7a792c7b5f9f33e175

                                              SHA1

                                              d2eb55b94c7a3e5dd76104aaed3e52a24bd40ae4

                                              SHA256

                                              f1e60097e2e408ac701c3beb7afa2e0f5bb110cedcc978c3b7a2301a79afa108

                                              SHA512

                                              083cdac52c58936197e69e41a1b062b5bd7b1cac6bfdd35a0ceb83d51ba0cd0f733a4c4013c0990a210fb144532522808d8364dc9f6066298301bdd2519bdb4f

                                            • C:\Users\Admin\AppData\Local\Temp\Wm5t4PlH1R.bat

                                              Filesize

                                              202B

                                              MD5

                                              35a308e2d6528a0740f23484fe8029ab

                                              SHA1

                                              e9c27b16247b8bb72b6bef019b80e995efb9bec2

                                              SHA256

                                              1800bfaf547ed0a391f0d7dcf2099a3d3028430d81f5862852e587ba901d878c

                                              SHA512

                                              1aa77cd4c5a74591dec8d5035845175bb2f26811cca63b27b7a62d7dac7659ae0e7d3066266eb47fed33082911e66adb4f695f1275e40522bcac46e5080cd4fc

                                            • C:\Users\Admin\AppData\Local\Temp\mQe7zIwqSA.bat

                                              Filesize

                                              202B

                                              MD5

                                              1b9816309e228f0f89380edecc788696

                                              SHA1

                                              c8a7eba9e9c8b06970458353ae13664bc4397447

                                              SHA256

                                              bb44d3ce756a4cf25ee9ddfdb9b02f0cf1f4c2508a6015d83a6c38d48d9a21e8

                                              SHA512

                                              6b3c4844a40b2ab468b53c1238d8fce25b7bb532238f69b3d44c32939bf5d429c77358253dc34c3be82ce0714fea405d62b52aec930d26f779dcfc6af7283c33

                                            • C:\Users\Admin\AppData\Local\Temp\mqKWPsdws2.bat

                                              Filesize

                                              199B

                                              MD5

                                              9bc80f842bdfdee5b63e1319a06a03d4

                                              SHA1

                                              c49bf9e1949fcc6c78e00c90c23842e8b000ca02

                                              SHA256

                                              a6d3ef08cc021e58bc857f3231a25806657034b45d8a6b7038bb6208278e9bba

                                              SHA512

                                              5fd168e8d98361c600e6c88cc614d851630adfca365fc8cb69a8369ae27c140a4428fd26130b2a2a176f1ffd164f3b486f0a0c43a3eb6ef94284931d8c07dd0a

                                            • C:\Users\Admin\AppData\Local\Temp\pCY6B1XXru.bat

                                              Filesize

                                              202B

                                              MD5

                                              6cff8175aae9c89a2cbb03e301c54486

                                              SHA1

                                              b38c926eb8f9a269fa73bfb5c0fa4c4f1ad9dfc8

                                              SHA256

                                              fcb2b20f774f347d321639a06bc222545764a4cb866d52719aff3f6db765f2d6

                                              SHA512

                                              401a2166f29d285ccb8abc2371d7834c36a3312f5f8705d47f47ccabf440d9db9b3b4e4e65563d42e0647d321ec4ec935a3b0c090f689d0f5e5c28e0a3c59fc9

                                            • C:\Users\Admin\AppData\Local\Temp\qO35UmqwIy.bat

                                              Filesize

                                              202B

                                              MD5

                                              d1a9644eae6ef659df5e96f52fc6bb2c

                                              SHA1

                                              167bd54fb71458e1d73ee312788f8955207fd372

                                              SHA256

                                              918a468ced388fe2d1407fe17615057499228f32978d6543aac40d5363a08ce6

                                              SHA512

                                              9440ef993eb41d4a9677cc0bced0f67ae901bc579a9d7f5c5f9d88c024e236da5dad04100cd57be2a66bf61bd04a32d414a279ae3067e2d5c8d4d46275d33fab

                                            • C:\Users\Admin\AppData\Local\Temp\rHhDMS4c5i.bat

                                              Filesize

                                              202B

                                              MD5

                                              d65d8c9f125c89dfc711ab471fb6057c

                                              SHA1

                                              211dc66861a996f61e5d124275d495291370dba3

                                              SHA256

                                              dd5c81a16a9d0d504d8c24f4a60c87ed80df9d1093e2d6813b69cebc455a8a35

                                              SHA512

                                              814450bbe2a8340c951d3a04fbc2ff13fce71d9fbe3298ca63d091dc67acd07a364c5c1fe13d2806f092ac2949bcc8ab3851e5faaa851ff61761b34d441374a4

                                            • C:\Users\Admin\AppData\Local\Temp\sJ59Arupck.bat

                                              Filesize

                                              202B

                                              MD5

                                              9f4000bc48524a236c503ca8a455b413

                                              SHA1

                                              6fbe2ca5ef77635d4d2583341084ff6578d5caef

                                              SHA256

                                              37beabbf2b3655581785b2bed639e72e4e7263cb962fa0b35cc620706720d88a

                                              SHA512

                                              8a5270f778029060d83da3b2d34dbfd983510f025314884a26538dea145d8cc0e15bb7b0a96874c83ba5843b2f16e4d4e3231af683da8a60819f07d6cd217ab1

                                            • C:\Users\Admin\AppData\Local\Temp\vF7CrwxjwX.bat

                                              Filesize

                                              202B

                                              MD5

                                              442624412f0af0faeccda66320b6df69

                                              SHA1

                                              033da5bb2f18773d59ae8f95457ece5680837126

                                              SHA256

                                              066b6d50e224b6c91c630eae82d2e08b079256e88f26abc84598f8918b6c24fb

                                              SHA512

                                              0f7b65f58518256868ea9f3a7c4a606a249a033123207298bb5b4d11e6e479b8ebd863fd077ecdad46b5115953fe55b787a3728f41d0a073d1293f00ae86789f

                                            • C:\Users\Admin\AppData\Local\Temp\z7AIE64VZ5.bat

                                              Filesize

                                              202B

                                              MD5

                                              e36efed2cdc562da746c07d95c8fb51a

                                              SHA1

                                              a1866ec267c5fb7f4895dbe72a226cc397652cf0

                                              SHA256

                                              f88eb90e531a7dfc8299a9e58a0ee5c535ac99752dfbcd624f13764ca41b5277

                                              SHA512

                                              02e576e485c0f50245a3109c9ef2bdcba592b1c3eca0cf91333b4d4aeadb0ef5a302558f1d9abcea6f78fdaa44b3e231d47fb72a34dd279005f85029d89108ff

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\Users\Default\Favorites\sppsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\1zu9dW.bat

                                              Filesize

                                              36B

                                              MD5

                                              6783c3ee07c7d151ceac57f1f9c8bed7

                                              SHA1

                                              17468f98f95bf504cc1f83c49e49a78526b3ea03

                                              SHA256

                                              8ab782f0f327a2021530e7230d3aee8abbecb7eed59482a3a46e78b9e3862322

                                              SHA512

                                              c6012d4bfac1ed14d0fd9f0eabd0e1c3d647b343db292a907b246271d52a4b7469c809db43910ddba2e8c5045f9cb3d24d0af62d363281e6cb8b39ee94a183e8

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\DllCommonsvc.exe

                                              Filesize

                                              1.0MB

                                              MD5

                                              bd31e94b4143c4ce49c17d3af46bcad0

                                              SHA1

                                              f8c51ff3ff909531d9469d4ba1bbabae101853ff

                                              SHA256

                                              b5199d3eb28e7de8ec4a5de66cb339a03d90b297e2292473badaab98ade15c63

                                              SHA512

                                              f96658bd19b672fd84038bd7e95c89e14f4e6f84e3ce9c6fe3216861a41203406148c6a809c2ab350d0d6c5919c845f619deb1fc9b1f1814dfce87e566bc2394

                                            • C:\providercommon\yTUdeXjbLOhnrN32dgrxVg.vbe

                                              Filesize

                                              197B

                                              MD5

                                              8088241160261560a02c84025d107592

                                              SHA1

                                              083121f7027557570994c9fc211df61730455bb5

                                              SHA256

                                              2072cc9a4a3b84d4c5178ab41c5588eea7d0103e3928e34d64f17bf97f3d1cc1

                                              SHA512

                                              20d9369dd359315848ea30144383a0bb479d86059fdbc3b3256ac84f998193512feb3b1799ab663619920c99fe7e0ebba33ada31a3855094b956fcd351c90478

                                            • memory/200-319-0x0000000000000000-mapping.dmp

                                            • memory/436-754-0x0000000000000000-mapping.dmp

                                            • memory/696-744-0x0000000000000000-mapping.dmp

                                            • memory/1004-746-0x0000000000000000-mapping.dmp

                                            • memory/1020-464-0x0000000000000000-mapping.dmp

                                            • memory/1304-164-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-134-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-174-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-173-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-175-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-176-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-177-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-178-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-179-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-180-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-181-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-182-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-183-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-121-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-122-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-123-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-170-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-171-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-125-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-126-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-169-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-168-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-128-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-129-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-130-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-131-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-133-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-132-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-172-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-135-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-136-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-137-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-138-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-167-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-166-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-139-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-165-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-120-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-162-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-163-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-161-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-140-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-160-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-141-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-142-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-143-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-144-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-145-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-147-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-146-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-148-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-159-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-158-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-157-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-149-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-156-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-155-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-152-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-154-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-150-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-151-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1304-153-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/1392-727-0x0000000000000000-mapping.dmp

                                            • memory/1456-756-0x0000000000000000-mapping.dmp

                                            • memory/1540-765-0x0000000000000000-mapping.dmp

                                            • memory/1640-759-0x0000000000000000-mapping.dmp

                                            • memory/1640-761-0x0000000000DA0000-0x0000000000DB2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1680-773-0x0000000000000000-mapping.dmp

                                            • memory/2100-764-0x0000000000000000-mapping.dmp

                                            • memory/2108-748-0x0000000000000000-mapping.dmp

                                            • memory/2188-488-0x0000000000000000-mapping.dmp

                                            • memory/2396-311-0x0000000000000000-mapping.dmp

                                            • memory/2520-444-0x0000000000000000-mapping.dmp

                                            • memory/2528-445-0x0000000000000000-mapping.dmp

                                            • memory/2676-751-0x0000000000000000-mapping.dmp

                                            • memory/2716-775-0x0000000000000000-mapping.dmp

                                            • memory/3272-769-0x0000000000000000-mapping.dmp

                                            • memory/3292-758-0x0000000000000000-mapping.dmp

                                            • memory/3388-731-0x0000000000000000-mapping.dmp

                                            • memory/3452-260-0x0000000000000000-mapping.dmp

                                            • memory/3468-693-0x0000000000000000-mapping.dmp

                                            • memory/3548-734-0x0000000000000000-mapping.dmp

                                            • memory/3564-736-0x0000000000000000-mapping.dmp

                                            • memory/3572-185-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/3572-184-0x0000000000000000-mapping.dmp

                                            • memory/3572-186-0x0000000077D10000-0x0000000077E9E000-memory.dmp

                                              Filesize

                                              1.6MB

                                            • memory/3716-780-0x0000000000000000-mapping.dmp

                                            • memory/3760-442-0x0000000000000000-mapping.dmp

                                            • memory/3952-287-0x0000000002850000-0x0000000002862000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3952-290-0x0000000002880000-0x000000000288C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3952-286-0x00000000006F0000-0x0000000000800000-memory.dmp

                                              Filesize

                                              1.1MB

                                            • memory/3952-288-0x0000000002860000-0x000000000286C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3952-283-0x0000000000000000-mapping.dmp

                                            • memory/3952-289-0x0000000002870000-0x000000000287C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/3976-739-0x0000000000000000-mapping.dmp

                                            • memory/3988-749-0x0000000000000000-mapping.dmp

                                            • memory/3996-439-0x0000000000000000-mapping.dmp

                                            • memory/4056-743-0x0000000000000000-mapping.dmp

                                            • memory/4068-436-0x0000000000000000-mapping.dmp

                                            • memory/4272-728-0x0000000000000000-mapping.dmp

                                            • memory/4328-733-0x0000000000000000-mapping.dmp

                                            • memory/4364-741-0x0000000000000000-mapping.dmp

                                            • memory/4368-440-0x0000000000000000-mapping.dmp

                                            • memory/4384-762-0x0000000000000000-mapping.dmp

                                            • memory/4416-446-0x0000000000000000-mapping.dmp

                                            • memory/4444-738-0x0000000000000000-mapping.dmp

                                            • memory/4452-443-0x0000000000000000-mapping.dmp

                                            • memory/4484-294-0x0000000000000000-mapping.dmp

                                            • memory/4508-776-0x0000000000000000-mapping.dmp

                                            • memory/4524-770-0x0000000000000000-mapping.dmp

                                            • memory/4524-772-0x0000000000D60000-0x0000000000D72000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4532-321-0x000001A16AD50000-0x000001A16ADC6000-memory.dmp

                                              Filesize

                                              472KB

                                            • memory/4532-293-0x0000000000000000-mapping.dmp

                                            • memory/4556-767-0x0000000000000000-mapping.dmp

                                            • memory/4608-292-0x0000000000000000-mapping.dmp

                                            • memory/4608-312-0x000001AE33CB0000-0x000001AE33CD2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4616-778-0x0000000000000000-mapping.dmp

                                            • memory/4688-291-0x0000000000000000-mapping.dmp

                                            • memory/4780-753-0x0000000000000000-mapping.dmp

                                            • memory/4820-725-0x0000000000000000-mapping.dmp

                                            • memory/4940-441-0x0000000000000000-mapping.dmp