Analysis

  • max time kernel
    51s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2022 15:37

General

  • Target

    148D9ED52B15AA29E6A5D501CD575BD119039FFC2051B.exe

  • Size

    2.0MB

  • MD5

    443880cbb37d23e8c3846e0b3c7f7358

  • SHA1

    0824425675beced43463ee3943f745f4dd4f9110

  • SHA256

    148d9ed52b15aa29e6a5d501cd575bd119039ffc2051b7ef47b33bce13dc8ec1

  • SHA512

    5ca14e9a0ab251e30deb47383f20f8d288e34086bbf2e75438e6907e31e9128a49373dba29cedaef95e5cb228efdd69b39a4e14ef761b7d95dabd3b33ad0c766

  • SSDEEP

    24576:CNhI4oUnscbH/4IhUaTkO4yMFBSPQh6PTntnjjgRGVDkkahscbqk9zDRXq6LYsU/:MXHw+UBT6Ld/9Ss8DxxL7dEMZ

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 10 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 3 IoCs
  • Creates scheduled task(s) 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 61 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\148D9ED52B15AA29E6A5D501CD575BD119039FFC2051B.exe
    "C:\Users\Admin\AppData\Local\Temp\148D9ED52B15AA29E6A5D501CD575BD119039FFC2051B.exe"
    1⤵
    • Drops file in Program Files directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1424
    • C:\Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:904
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 44
        3⤵
        • Loads dropped DLL
        • Program crash
        PID:1104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:972
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
        PID:1548
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1748
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:580
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        2⤵
          PID:1924
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
          2⤵
            PID:772
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            2⤵
              PID:2020
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
              2⤵
                PID:1760
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                2⤵
                  PID:788
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                  2⤵
                    PID:876
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                    2⤵
                      PID:1640
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                      2⤵
                        PID:1084
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Xd1ygnMKrO.bat"
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:2148
                        • C:\Windows\system32\w32tm.exe
                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                          3⤵
                            PID:2204
                          • C:\Users\Admin\AppData\Local\Temp\148D9ED52B15AA29E6A5D501CD575BD119039FFC2051B.exe
                            "C:\Users\Admin\AppData\Local\Temp\148D9ED52B15AA29E6A5D501CD575BD119039FFC2051B.exe"
                            3⤵
                            • Drops file in Program Files directory
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of WriteProcessMemory
                            PID:2220
                            • C:\Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                              "C:\Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe"
                              4⤵
                              • Executes dropped EXE
                              • Suspicious use of WriteProcessMemory
                              PID:2284
                              • C:\Windows\SysWOW64\WerFault.exe
                                C:\Windows\SysWOW64\WerFault.exe -u -p 2284 -s 44
                                5⤵
                                • Loads dropped DLL
                                • Program crash
                                PID:2300
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                              4⤵
                                PID:2704
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                4⤵
                                  PID:2748
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                  4⤵
                                    PID:2780
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                    4⤵
                                      PID:2736
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
                                      4⤵
                                        PID:2516
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                        4⤵
                                          PID:2884
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                          4⤵
                                            PID:2908
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                            4⤵
                                              PID:2472
                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                              4⤵
                                                PID:1544
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                4⤵
                                                  PID:556
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                  4⤵
                                                    PID:2084
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                    4⤵
                                                      PID:916
                                                    • C:\Windows\Temp\Crashpad\reports\services.exe
                                                      "C:\Windows\Temp\Crashpad\reports\services.exe"
                                                      4⤵
                                                        PID:544
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe"
                                                          5⤵
                                                            PID:2404
                                                            • C:\Windows\SysWOW64\WerFault.exe
                                                              C:\Windows\SysWOW64\WerFault.exe -u -p 2404 -s 44
                                                              6⤵
                                                              • Program crash
                                                              PID:2268
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\Microsoft Shared\Filters\explorer.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:568
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Program Files\Common Files\Microsoft Shared\Filters\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1460
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "explorere" /sc MINUTE /mo 7 /tr "'C:\Program Files\Common Files\Microsoft Shared\Filters\explorer.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1032
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "tmp66B0.tmpt" /sc MINUTE /mo 5 /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\tmp66B0.tmp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1136
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "tmp66B0.tmp" /sc ONLOGON /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\tmp66B0.tmp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:276
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "tmp66B0.tmpt" /sc MINUTE /mo 5 /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\tmp66B0.tmp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1128
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 14 /tr "'C:\Users\Default\System.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1368
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1752
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Users\Default\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:924
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files\Uninstall Information\services.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2396
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2432
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Program Files\Uninstall Information\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2476
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\powershell.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2576
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\powershell.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2624
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 6 /tr "'C:\Recovery\d6223342-1a8a-11ed-b209-a59dca5554ed\powershell.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2672
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Mail\fr-FR\services.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2692
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files\Windows Mail\fr-FR\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2712
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Mail\fr-FR\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2732
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsml" /sc MINUTE /mo 6 /tr "'C:\Users\All Users\Start Menu\lsm.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2772
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\Users\All Users\Start Menu\lsm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2816
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsml" /sc MINUTE /mo 5 /tr "'C:\Users\All Users\Start Menu\lsm.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2836
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2900
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2948
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\sppsvc.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:3044
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "tmp66B0.tmpt" /sc MINUTE /mo 5 /tr "'C:\Program Files\DVD Maker\tmp66B0.tmp.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1020
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "tmp66B0.tmp" /sc ONLOGON /tr "'C:\Program Files\DVD Maker\tmp66B0.tmp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1108
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "tmp66B0.tmpt" /sc MINUTE /mo 13 /tr "'C:\Program Files\DVD Maker\tmp66B0.tmp.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2092
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Windows\Cursors\lsass.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2172
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Windows\Cursors\lsass.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:1352
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 7 /tr "'C:\Windows\Cursors\lsass.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2432
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 5 /tr "'C:\Windows\Temp\Crashpad\reports\services.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2532
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Temp\Crashpad\reports\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2556
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "servicess" /sc MINUTE /mo 13 /tr "'C:\Windows\Temp\Crashpad\reports\services.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2596
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2476
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2648
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Portable Devices\System.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2496
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\conhost.exe'" /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2348
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:2684
                                                  • C:\Windows\system32\schtasks.exe
                                                    schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\Program Files\Mozilla Firefox\conhost.exe'" /rl HIGHEST /f
                                                    1⤵
                                                    • Process spawned unexpected child process
                                                    • Creates scheduled task(s)
                                                    PID:912

                                                  Network

                                                  MITRE ATT&CK Matrix ATT&CK v6

                                                  Execution

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Persistence

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Privilege Escalation

                                                  Scheduled Task

                                                  1
                                                  T1053

                                                  Discovery

                                                  System Information Discovery

                                                  1
                                                  T1082

                                                  Replay Monitor

                                                  Loading Replay Monitor...

                                                  Downloads

                                                  • C:\Users\Admin\AppData\Local\Temp\Xd1ygnMKrO.bat
                                                    Filesize

                                                    248B

                                                    MD5

                                                    18c61ce100a00014429fc514e2595a2b

                                                    SHA1

                                                    7bb2b91f63883a26f0e9043c8f46143ff3f78e08

                                                    SHA256

                                                    f540efa14f52b398f9dc05d8d02d7b25d7a690bdf5ab7cd0aa654d5bc2500a89

                                                    SHA512

                                                    18c1415260918e31c6e363aae351f99a22db0ecb08f513db66b8a7eb442133e2727c238a16abdd213aede67722bd7adc10675ad04664b7066bb5e1b6ef85d429

                                                  • C:\Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • C:\Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • C:\Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    589806f76fd2e3bf084ed63f6b4b245c

                                                    SHA1

                                                    78f38488e1cd70576e2f3c5ba0c83fb76449ca26

                                                    SHA256

                                                    921a73245a19ecc942700f9dc38475edc610d193bc3dbed4310cde3d39d6483e

                                                    SHA512

                                                    076c251f89e297f61b7f199ec58d4a47f473ece40f937757baee1c9384c99659ab1c1a79ceb0ada243836375d0c3dc32c93e0e170f348c58eeefcb9eec6942a5

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
                                                    Filesize

                                                    7KB

                                                    MD5

                                                    ee3e70c62675decb55d2d5a30673b585

                                                    SHA1

                                                    d42cf503fa1dc235998a36301af9b4e05db25785

                                                    SHA256

                                                    a03ffb584238f5e73b6b060acbe6de68a6fd5a7c60861f0182a0dfbff49b0d88

                                                    SHA512

                                                    e6bffe6acaa53a793e728a3b8fdc7e0b69d9baecac2fe1f87c30f8c889d79b96ad8443c28bf76219aaa7aeab8c976a07717880448ac76f4ee08e3b1ff459f066

                                                  • C:\Windows\Temp\Crashpad\reports\services.exe
                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    443880cbb37d23e8c3846e0b3c7f7358

                                                    SHA1

                                                    0824425675beced43463ee3943f745f4dd4f9110

                                                    SHA256

                                                    148d9ed52b15aa29e6a5d501cd575bd119039ffc2051b7ef47b33bce13dc8ec1

                                                    SHA512

                                                    5ca14e9a0ab251e30deb47383f20f8d288e34086bbf2e75438e6907e31e9128a49373dba29cedaef95e5cb228efdd69b39a4e14ef761b7d95dabd3b33ad0c766

                                                  • C:\Windows\Temp\Crashpad\reports\services.exe
                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    443880cbb37d23e8c3846e0b3c7f7358

                                                    SHA1

                                                    0824425675beced43463ee3943f745f4dd4f9110

                                                    SHA256

                                                    148d9ed52b15aa29e6a5d501cd575bd119039ffc2051b7ef47b33bce13dc8ec1

                                                    SHA512

                                                    5ca14e9a0ab251e30deb47383f20f8d288e34086bbf2e75438e6907e31e9128a49373dba29cedaef95e5cb228efdd69b39a4e14ef761b7d95dabd3b33ad0c766

                                                  • \??\PIPE\srvsvc
                                                    MD5

                                                    d41d8cd98f00b204e9800998ecf8427e

                                                    SHA1

                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                    SHA256

                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                    SHA512

                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                  • \Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp66B0.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmp85C4.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Users\Admin\AppData\Local\Temp\tmpB27E.tmp.exe
                                                    Filesize

                                                    52KB

                                                    MD5

                                                    d8e1495b46cded57eb1423b8bb789834

                                                    SHA1

                                                    db64bc20550e51c602dbb92d07c8f02842efebcc

                                                    SHA256

                                                    aa2d97b5be06be67ec04774ad681da6113ee2b4929c0539929bbac19926682c8

                                                    SHA512

                                                    8b785d7f8d5fdf12dd9a5414050d403e861fd3f9ac09bceebc57b2f178c6f145389783ed1035b5e6f9b627b3d4d978f3ad9bf8195d92e20f585ef92667e4cabb

                                                  • \Windows\Temp\Crashpad\reports\services.exe
                                                    Filesize

                                                    2.0MB

                                                    MD5

                                                    443880cbb37d23e8c3846e0b3c7f7358

                                                    SHA1

                                                    0824425675beced43463ee3943f745f4dd4f9110

                                                    SHA256

                                                    148d9ed52b15aa29e6a5d501cd575bd119039ffc2051b7ef47b33bce13dc8ec1

                                                    SHA512

                                                    5ca14e9a0ab251e30deb47383f20f8d288e34086bbf2e75438e6907e31e9128a49373dba29cedaef95e5cb228efdd69b39a4e14ef761b7d95dabd3b33ad0c766

                                                  • memory/544-255-0x0000000000000000-mapping.dmp
                                                  • memory/556-241-0x0000000000000000-mapping.dmp
                                                  • memory/580-202-0x0000000002A3B000-0x0000000002A5A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/580-125-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/580-137-0x0000000002A34000-0x0000000002A37000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/580-130-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/580-159-0x000000001B8C0000-0x000000001BBBF000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/580-179-0x0000000002A3B000-0x0000000002A5A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/580-157-0x0000000002A34000-0x0000000002A37000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/580-75-0x0000000000000000-mapping.dmp
                                                  • memory/580-205-0x0000000002A34000-0x0000000002A37000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/772-170-0x000000001B8A0000-0x000000001BB9F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/772-203-0x00000000023E4000-0x00000000023E7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/772-206-0x00000000023EB000-0x000000000240A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/772-77-0x0000000000000000-mapping.dmp
                                                  • memory/772-183-0x00000000023EB000-0x000000000240A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/772-128-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/772-164-0x00000000023E4000-0x00000000023E7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/772-140-0x00000000023E4000-0x00000000023E7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/772-149-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/788-184-0x00000000026CB000-0x00000000026EA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/788-151-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/788-142-0x00000000026C4000-0x00000000026C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/788-83-0x0000000000000000-mapping.dmp
                                                  • memory/788-171-0x000000001B730000-0x000000001BA2F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/788-158-0x00000000026C4000-0x00000000026C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/788-122-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/876-127-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/876-173-0x0000000002814000-0x0000000002817000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/876-153-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/876-186-0x000000000281B000-0x000000000283A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/876-177-0x000000001B740000-0x000000001BA3F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/876-194-0x0000000002814000-0x0000000002817000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/876-146-0x0000000002814000-0x0000000002817000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/876-195-0x000000000281B000-0x000000000283A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/876-84-0x0000000000000000-mapping.dmp
                                                  • memory/904-56-0x0000000000000000-mapping.dmp
                                                  • memory/916-252-0x0000000000000000-mapping.dmp
                                                  • memory/972-138-0x00000000023C4000-0x00000000023C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/972-162-0x00000000023C4000-0x00000000023C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/972-134-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/972-169-0x00000000023CB000-0x00000000023EA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/972-76-0x000007FEFBD11000-0x000007FEFBD13000-memory.dmp
                                                    Filesize

                                                    8KB

                                                  • memory/972-72-0x0000000000000000-mapping.dmp
                                                  • memory/972-207-0x00000000023C4000-0x00000000023C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/972-148-0x000000001B7C0000-0x000000001BABF000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/972-91-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1084-180-0x000000001B790000-0x000000001BA8F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/1084-144-0x0000000002794000-0x0000000002797000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1084-154-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1084-90-0x0000000000000000-mapping.dmp
                                                  • memory/1084-190-0x0000000002794000-0x0000000002797000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1084-191-0x000000000279B000-0x00000000027BA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1084-133-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1084-168-0x0000000002794000-0x0000000002797000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1104-58-0x0000000000000000-mapping.dmp
                                                  • memory/1424-64-0x0000000000450000-0x000000000046C000-memory.dmp
                                                    Filesize

                                                    112KB

                                                  • memory/1424-71-0x0000000002110000-0x000000000211C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1424-66-0x0000000000670000-0x000000000067C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1424-67-0x00000000006B0000-0x00000000006C0000-memory.dmp
                                                    Filesize

                                                    64KB

                                                  • memory/1424-65-0x0000000000690000-0x00000000006A6000-memory.dmp
                                                    Filesize

                                                    88KB

                                                  • memory/1424-55-0x000000001BC30000-0x000000001BD32000-memory.dmp
                                                    Filesize

                                                    1.0MB

                                                  • memory/1424-68-0x0000000002060000-0x000000000206C000-memory.dmp
                                                    Filesize

                                                    48KB

                                                  • memory/1424-69-0x0000000002070000-0x000000000207E000-memory.dmp
                                                    Filesize

                                                    56KB

                                                  • memory/1424-70-0x0000000002080000-0x000000000208E000-memory.dmp
                                                    Filesize

                                                    56KB

                                                  • memory/1424-54-0x000000013FD50000-0x000000013FF54000-memory.dmp
                                                    Filesize

                                                    2.0MB

                                                  • memory/1544-229-0x0000000000000000-mapping.dmp
                                                  • memory/1548-208-0x00000000027CB000-0x00000000027EA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1548-175-0x00000000027C4000-0x00000000027C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1548-73-0x0000000000000000-mapping.dmp
                                                  • memory/1548-185-0x00000000027CB000-0x00000000027EA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1548-124-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1548-152-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1548-147-0x00000000027C4000-0x00000000027C7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1640-200-0x00000000028AB000-0x00000000028CA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1640-85-0x0000000000000000-mapping.dmp
                                                  • memory/1640-129-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1640-160-0x000000001B820000-0x000000001BB1F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/1640-161-0x00000000028A4000-0x00000000028A7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1640-136-0x00000000028A4000-0x00000000028A7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1640-199-0x00000000028A4000-0x00000000028A7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1640-181-0x00000000028AB000-0x00000000028CA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1640-126-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1748-192-0x00000000027D4000-0x00000000027D7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1748-103-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1748-135-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1748-163-0x00000000027D4000-0x00000000027D7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1748-139-0x00000000027D4000-0x00000000027D7000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1748-193-0x00000000027DB000-0x00000000027FA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1748-182-0x00000000027DB000-0x00000000027FA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1748-74-0x0000000000000000-mapping.dmp
                                                  • memory/1760-167-0x0000000002884000-0x0000000002887000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1760-132-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1760-156-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1760-188-0x0000000002884000-0x0000000002887000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1760-189-0x000000000288B000-0x00000000028AA000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1760-81-0x0000000000000000-mapping.dmp
                                                  • memory/1760-143-0x0000000002884000-0x0000000002887000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1924-78-0x0000000000000000-mapping.dmp
                                                  • memory/1924-145-0x0000000002854000-0x0000000002857000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1924-196-0x0000000002854000-0x0000000002857000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/1924-197-0x000000000285B000-0x000000000287A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1924-155-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/1924-102-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/1924-187-0x000000000285B000-0x000000000287A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/1924-178-0x000000001B810000-0x000000001BB0F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/2020-201-0x000000000280B000-0x000000000282A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/2020-150-0x000007FEEE290000-0x000007FEEEDED000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/2020-79-0x0000000000000000-mapping.dmp
                                                  • memory/2020-204-0x0000000002804000-0x0000000002807000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/2020-198-0x000000000280B000-0x000000000282A000-memory.dmp
                                                    Filesize

                                                    124KB

                                                  • memory/2020-172-0x000000001B890000-0x000000001BB8F000-memory.dmp
                                                    Filesize

                                                    3.0MB

                                                  • memory/2020-166-0x0000000002804000-0x0000000002807000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/2020-131-0x000007FEEBF70000-0x000007FEEC993000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/2020-141-0x0000000002804000-0x0000000002807000-memory.dmp
                                                    Filesize

                                                    12KB

                                                  • memory/2084-244-0x0000000000000000-mapping.dmp
                                                  • memory/2148-110-0x0000000000000000-mapping.dmp
                                                  • memory/2204-112-0x0000000000000000-mapping.dmp
                                                  • memory/2220-113-0x0000000000000000-mapping.dmp
                                                  • memory/2220-114-0x000000013FA30000-0x000000013FC34000-memory.dmp
                                                    Filesize

                                                    2.0MB

                                                  • memory/2268-290-0x0000000000000000-mapping.dmp
                                                  • memory/2284-115-0x0000000000000000-mapping.dmp
                                                  • memory/2300-117-0x0000000000000000-mapping.dmp
                                                  • memory/2404-285-0x0000000000000000-mapping.dmp
                                                  • memory/2472-226-0x0000000000000000-mapping.dmp
                                                  • memory/2516-216-0x0000000000000000-mapping.dmp
                                                  • memory/2516-237-0x000007FEECB40000-0x000007FEED563000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/2704-234-0x000007FEEBFE0000-0x000007FEECB3D000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/2704-213-0x0000000000000000-mapping.dmp
                                                  • memory/2704-230-0x000007FEECB40000-0x000007FEED563000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/2736-217-0x0000000000000000-mapping.dmp
                                                  • memory/2748-231-0x000007FEECB40000-0x000007FEED563000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/2748-235-0x000007FEEBFE0000-0x000007FEECB3D000-memory.dmp
                                                    Filesize

                                                    11.4MB

                                                  • memory/2748-214-0x0000000000000000-mapping.dmp
                                                  • memory/2780-243-0x000007FEECB40000-0x000007FEED563000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/2780-215-0x0000000000000000-mapping.dmp
                                                  • memory/2884-240-0x000007FEECB40000-0x000007FEED563000-memory.dmp
                                                    Filesize

                                                    10.1MB

                                                  • memory/2884-218-0x0000000000000000-mapping.dmp
                                                  • memory/2908-221-0x0000000000000000-mapping.dmp