Analysis

  • max time kernel
    114s
  • max time network
    33s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2022 22:37

General

  • Target

    51c3cebd8c8fe19e37b68c64218b4c4552aac4c804bd04ed372fd74d52668ff0.exe

  • Size

    2.0MB

  • MD5

    fc9ea28a3c3659c4200e442d20198458

  • SHA1

    79ede873cd08d5941e54524dd85b5add0a79bd7c

  • SHA256

    51c3cebd8c8fe19e37b68c64218b4c4552aac4c804bd04ed372fd74d52668ff0

  • SHA512

    c2357a0eb6fd31929af57c544be2de14b0daee2a731ec09e586b0ac748b7368ae5a022d0d8dae0ccece0fa860799a0da02405f60d86a963e177508b5e4220a17

  • SSDEEP

    49152:ubA3jVKbYcU6bWUfj4a7syRO2tzK/RNS/2t:ubjJXj4a4IKJYet

Score
10/10

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 57 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • DCRat payload 10 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Drops file in Drivers directory 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 2 IoCs
  • Drops file in Program Files directory 22 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 57 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 16 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\51c3cebd8c8fe19e37b68c64218b4c4552aac4c804bd04ed372fd74d52668ff0.exe
    "C:\Users\Admin\AppData\Local\Temp\51c3cebd8c8fe19e37b68c64218b4c4552aac4c804bd04ed372fd74d52668ff0.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\SysWOW64\WScript.exe
      "C:\Windows\System32\WScript.exe" "C:\agentBrowsersavesRefBroker\metokn3Gpa5i.vbe"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1432
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\agentBrowsersavesRefBroker\DYj6G9.bat" "
        3⤵
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:788
        • C:\agentBrowsersavesRefBroker\SurrogateDll.exe
          "C:\agentBrowsersavesRefBroker\SurrogateDll.exe"
          4⤵
          • Drops file in Drivers directory
          • Executes dropped EXE
          • Drops file in Program Files directory
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:656
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1608
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/agentBrowsersavesRefBroker/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:2012
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1432
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:616
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1736
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:884
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:748
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1936
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1356
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1296
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            5⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:1628
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\O8ZRDzv39S.bat"
            5⤵
              PID:620
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                6⤵
                  PID:2156
                • C:\agentBrowsersavesRefBroker\SurrogateDll.exe
                  "C:\agentBrowsersavesRefBroker\SurrogateDll.exe"
                  6⤵
                  • Executes dropped EXE
                  • Drops file in Program Files directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2284
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                    7⤵
                      PID:3028
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                      7⤵
                        PID:280
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/agentBrowsersavesRefBroker/'
                        7⤵
                          PID:1404
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                          7⤵
                            PID:1580
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                            7⤵
                              PID:524
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                              7⤵
                                PID:2152
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                7⤵
                                • Suspicious use of AdjustPrivilegeToken
                                PID:300
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                "powershell" -Command Add-MpPreference -ExclusionPath 'C:/MSOCache/'
                                7⤵
                                  PID:1940
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                  7⤵
                                    PID:908
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                    7⤵
                                      PID:1512
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                      7⤵
                                        PID:2432
                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                        7⤵
                                          PID:620
                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                          "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                          7⤵
                                            PID:2520
                                          • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe
                                            "C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe"
                                            7⤵
                                              PID:472
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\agentBrowsersavesRefBroker\spoolsv.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1012
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1120
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 8 /tr "'C:\agentBrowsersavesRefBroker\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1064
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Program Files\Windows Defender\es-ES\spoolsv.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:428
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Program Files\Windows Defender\es-ES\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:816
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Defender\es-ES\spoolsv.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1660
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 10 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1016
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:940
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Program Files\Mozilla Firefox\gmp-clearkey\0.1\lsass.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1480
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Users\Default\Links\smss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1676
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Users\Default\Links\smss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1956
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Links\smss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:936
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsml" /sc MINUTE /mo 12 /tr "'C:\agentBrowsersavesRefBroker\lsm.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2416
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsm" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\lsm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2440
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "lsml" /sc MINUTE /mo 13 /tr "'C:\agentBrowsersavesRefBroker\lsm.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2496
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2556
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2620
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 12 /tr "'C:\MSOCache\All Users\{90140000-0044-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2640
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Recovery\ad6fdfc2-6219-11ed-a572-5e34c4ab0fa3\csrss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2692
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\ad6fdfc2-6219-11ed-a572-5e34c4ab0fa3\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2712
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\ad6fdfc2-6219-11ed-a572-5e34c4ab0fa3\csrss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2756
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 11 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\powershell.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2776
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2804
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2824
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\powershell.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2848
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2868
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\MSOCache\All Users\{90140000-0019-0409-0000-0000000FF1CE}-C\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2888
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 7 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2912
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2932
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.5\WmiPrvSE.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2964
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 6 /tr "'C:\agentBrowsersavesRefBroker\conhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2984
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3008
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\agentBrowsersavesRefBroker\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3028
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 9 /tr "'C:\Users\Default\Music\powershell.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3052
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\Default\Music\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:908
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Music\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1920
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1540
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:524
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows NT\Accessories\en-US\WmiPrvSE.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2164
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 8 /tr "'C:\Program Files\VideoLAN\VLC\conhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  • Suspicious use of WriteProcessMemory
                                  PID:620
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\Program Files\VideoLAN\VLC\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2300
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 11 /tr "'C:\Program Files\VideoLAN\VLC\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2372
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 9 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2408
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2448
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 7 /tr "'C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2476
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 13 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2532
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:1672
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 14 /tr "'C:\MSOCache\All Users\{90140000-00A1-0409-0000-0000000FF1CE}-C\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2296
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 10 /tr "'C:\agentBrowsersavesRefBroker\conhost.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2560
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhost" /sc ONLOGON /tr "'C:\agentBrowsersavesRefBroker\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2720
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "conhostc" /sc MINUTE /mo 5 /tr "'C:\agentBrowsersavesRefBroker\conhost.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2768
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 12 /tr "'C:\Users\All Users\Templates\powershell.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2756
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Users\All Users\Templates\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2892
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\Templates\powershell.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:2932
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 12 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3000
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3040
                                • C:\Windows\system32\schtasks.exe
                                  schtasks.exe /create /tn "smsss" /sc MINUTE /mo 11 /tr "'C:\Program Files\MSBuild\Microsoft\Windows Workflow Foundation\v3.0\smss.exe'" /rl HIGHEST /f
                                  1⤵
                                  • Process spawned unexpected child process
                                  • Creates scheduled task(s)
                                  PID:3044

                                Network

                                MITRE ATT&CK Enterprise v6

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • C:\MSOCache\All Users\{90140000-0115-0409-0000-0000000FF1CE}-C\1033\conhost.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • C:\Users\Admin\AppData\Local\Temp\O8ZRDzv39S.bat

                                  Filesize

                                  211B

                                  MD5

                                  dde00790e6f0af0d031c36ecacfef1eb

                                  SHA1

                                  3a1db0f0ae156fbbb9a4e61d41dfec9c5514d4c3

                                  SHA256

                                  bdeaa948bad745c8d2f795c973ada7d1497ce7d55797db2d1eb6263126e07334

                                  SHA512

                                  1195ab4f3de5d6cd4f1da9c0d2ad99638390fc387d4d08e889e18793ae603ab9bc4442546849c5ed3873c1b44b747263941e8a5700a69de488909a58b48fe78e

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

                                  Filesize

                                  7KB

                                  MD5

                                  426e2447ad4ab3c2dfc23560385d0ca3

                                  SHA1

                                  a7eaa919a39f6eb2b40d4e426e4c698317bf746b

                                  SHA256

                                  f9f5b47144595e36183732b7fd4e5605e4f358e83c8017c4e438a1b8de9b3fb0

                                  SHA512

                                  6a925449144a5502246441ff03171fc34fef145da7f9ba09e24a1f1c6b706c74ed5119c7b1410f1d2012037c1e812dc28baa1c9d54a79b2be3b54b5218c5cd9a

                                • C:\agentBrowsersavesRefBroker\DYj6G9.bat

                                  Filesize

                                  48B

                                  MD5

                                  5bb1a4946c35c47dd502dfbcd6d3a3d7

                                  SHA1

                                  1e1e42c5996031e92e8314c45201ccbf1fa23607

                                  SHA256

                                  30921e7d9a89121e8d56de5182e7e487f8e02293e82e82c2c04a6a537150ef06

                                  SHA512

                                  87a63b9f407a21db0cc2d80e3b639833e5e9f790790a9fc69a65788b193af80e19717ac4dc449190cc69817b161aabaf4a9c338e8936c6907adf5c432f7156e1

                                • C:\agentBrowsersavesRefBroker\SurrogateDll.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • C:\agentBrowsersavesRefBroker\SurrogateDll.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • C:\agentBrowsersavesRefBroker\SurrogateDll.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • C:\agentBrowsersavesRefBroker\metokn3Gpa5i.vbe

                                  Filesize

                                  209B

                                  MD5

                                  22bdc192d231db2480148ba60871353b

                                  SHA1

                                  511712d83287343407b489ffbba56f1543062496

                                  SHA256

                                  442844f37559614e588adbd17a56c93e76687efdc6757a8aa0510e87b5a9fd22

                                  SHA512

                                  b7f044b2e707f474d7b5cba6fd4dd484debd04a7f7a80b81d81a1a9b49c8f85746804f5382770b338bdaf2471b09734deb5b0fdf30daa82e610435418866e444

                                • \agentBrowsersavesRefBroker\SurrogateDll.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • \agentBrowsersavesRefBroker\SurrogateDll.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  5420cbcfdf9d9cde25c9587c240354dc

                                  SHA1

                                  c87ddf64e1acd3b64df896eb091f97717d438076

                                  SHA256

                                  6f5ab9b6c6bbbb3930d8d5e3efbd1432c2cbbcb7a4153a85174a9e1cae7475e5

                                  SHA512

                                  14de4a786f4cb314bb66a28280204cbfb3547722fe6466f65de242897e1fbf49575c6b9b056dd8cdb9074c2df69a0d7db6151a3aa2329ff51d269caeb0bb92e6

                                • memory/280-205-0x0000000000000000-mapping.dmp

                                • memory/300-240-0x0000000002924000-0x0000000002927000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/300-209-0x0000000000000000-mapping.dmp

                                • memory/300-226-0x000007FEEAE10000-0x000007FEEB833000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/432-190-0x000000000284B000-0x000000000286A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/432-150-0x0000000002844000-0x0000000002847000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/432-191-0x0000000002844000-0x0000000002847000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/432-167-0x000000001B8B0000-0x000000001BBAF000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/432-145-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/432-160-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/432-84-0x0000000000000000-mapping.dmp

                                • memory/472-246-0x0000000000000000-mapping.dmp

                                • memory/472-255-0x0000000000270000-0x0000000000430000-memory.dmp

                                  Filesize

                                  1.8MB

                                • memory/524-211-0x0000000000000000-mapping.dmp

                                • memory/616-148-0x0000000001FF4000-0x0000000001FF7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/616-157-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/616-164-0x000000001BA30000-0x000000001BD2F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/616-86-0x0000000000000000-mapping.dmp

                                • memory/616-168-0x0000000001FFB000-0x000000000201A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/616-173-0x0000000001FF4000-0x0000000001FF7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/616-175-0x0000000001FFB000-0x000000000201A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/616-142-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/620-99-0x0000000000000000-mapping.dmp

                                • memory/620-213-0x0000000000000000-mapping.dmp

                                • memory/656-79-0x0000000000A00000-0x0000000000A0C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/656-75-0x00000000009F0000-0x00000000009FA000-memory.dmp

                                  Filesize

                                  40KB

                                • memory/656-114-0x000000001B1B6000-0x000000001B1D5000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/656-71-0x0000000000440000-0x000000000044C000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/656-77-0x00000000009D0000-0x00000000009D8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/656-73-0x00000000005E0000-0x00000000005F2000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/656-72-0x0000000000450000-0x0000000000458000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/656-78-0x00000000009E0000-0x00000000009EC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/656-67-0x00000000001F0000-0x00000000001F8000-memory.dmp

                                  Filesize

                                  32KB

                                • memory/656-76-0x00000000009C0000-0x00000000009CE000-memory.dmp

                                  Filesize

                                  56KB

                                • memory/656-74-0x00000000005F0000-0x00000000005FC000-memory.dmp

                                  Filesize

                                  48KB

                                • memory/656-70-0x0000000000430000-0x0000000000440000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/656-63-0x0000000000000000-mapping.dmp

                                • memory/656-68-0x0000000000400000-0x0000000000410000-memory.dmp

                                  Filesize

                                  64KB

                                • memory/656-69-0x0000000000410000-0x0000000000426000-memory.dmp

                                  Filesize

                                  88KB

                                • memory/656-65-0x0000000000C70000-0x0000000000E30000-memory.dmp

                                  Filesize

                                  1.8MB

                                • memory/656-66-0x00000000001D0000-0x00000000001EC000-memory.dmp

                                  Filesize

                                  112KB

                                • memory/656-80-0x000000001B1B6000-0x000000001B1D5000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/748-152-0x00000000026C4000-0x00000000026C7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/748-186-0x00000000026C4000-0x00000000026C7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/748-141-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/748-163-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/748-89-0x0000000000000000-mapping.dmp

                                • memory/748-169-0x000000001B750000-0x000000001BA4F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/748-188-0x00000000026CB000-0x00000000026EA000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/788-59-0x0000000000000000-mapping.dmp

                                • memory/884-147-0x0000000002534000-0x0000000002537000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/884-181-0x000000001B9A0000-0x000000001BC9F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/884-88-0x0000000000000000-mapping.dmp

                                • memory/884-193-0x0000000002534000-0x0000000002537000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/884-195-0x000000000253B000-0x000000000255A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/908-207-0x0000000000000000-mapping.dmp

                                • memory/1296-92-0x0000000000000000-mapping.dmp

                                • memory/1296-171-0x000000001B890000-0x000000001BB8F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/1296-137-0x0000000002714000-0x0000000002717000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1296-192-0x0000000002714000-0x0000000002717000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1296-194-0x000000000271B000-0x000000000273A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1296-132-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1296-124-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1356-91-0x0000000000000000-mapping.dmp

                                • memory/1356-133-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1356-146-0x0000000002504000-0x0000000002507000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1356-198-0x0000000002504000-0x0000000002507000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1356-159-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1356-199-0x000000000250B000-0x000000000252A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1404-206-0x0000000000000000-mapping.dmp

                                • memory/1404-252-0x0000000002754000-0x0000000002757000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1432-139-0x0000000002804000-0x0000000002807000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1432-170-0x000000001B7E0000-0x000000001BADF000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/1432-128-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1432-55-0x0000000000000000-mapping.dmp

                                • memory/1432-85-0x0000000000000000-mapping.dmp

                                • memory/1432-182-0x0000000002804000-0x0000000002807000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1432-183-0x000000000280B000-0x000000000282A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1432-158-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1512-214-0x0000000000000000-mapping.dmp

                                • memory/1580-212-0x0000000000000000-mapping.dmp

                                • memory/1604-180-0x0000000002514000-0x0000000002517000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1604-156-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1604-178-0x000000000251B000-0x000000000253A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1604-107-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1604-140-0x0000000002514000-0x0000000002517000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1604-81-0x0000000000000000-mapping.dmp

                                • memory/1604-165-0x000000001B7F0000-0x000000001BAEF000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/1608-200-0x00000000025C4000-0x00000000025C7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1608-202-0x00000000025CB000-0x00000000025EA000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1608-138-0x00000000025C4000-0x00000000025C7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1608-94-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1608-106-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1608-82-0x0000000000000000-mapping.dmp

                                • memory/1608-155-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1628-129-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1628-93-0x0000000000000000-mapping.dmp

                                • memory/1628-174-0x000000001B870000-0x000000001BB6F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/1628-197-0x000000000280B000-0x000000000282A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1628-196-0x0000000002804000-0x0000000002807000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1628-134-0x0000000002804000-0x0000000002807000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1628-130-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1640-54-0x0000000074DA1000-0x0000000074DA3000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/1736-144-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1736-149-0x0000000002374000-0x0000000002377000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1736-187-0x000000000237B000-0x000000000239A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1736-189-0x0000000002374000-0x0000000002377000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1736-87-0x0000000000000000-mapping.dmp

                                • memory/1736-172-0x000000001B880000-0x000000001BB7F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/1736-162-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1936-151-0x00000000024B4000-0x00000000024B7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1936-179-0x000000001B900000-0x000000001BBFF000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/1936-135-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/1936-154-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/1936-203-0x00000000024BB000-0x00000000024DA000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/1936-90-0x0000000000000000-mapping.dmp

                                • memory/1936-201-0x00000000024B4000-0x00000000024B7000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/1940-208-0x0000000000000000-mapping.dmp

                                • memory/2012-184-0x0000000002534000-0x0000000002537000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/2012-185-0x000000000253B000-0x000000000255A000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/2012-136-0x0000000002534000-0x0000000002537000-memory.dmp

                                  Filesize

                                  12KB

                                • memory/2012-108-0x000007FEEA7E0000-0x000007FEEB203000-memory.dmp

                                  Filesize

                                  10.1MB

                                • memory/2012-131-0x000007FEE8CB0000-0x000007FEE980D000-memory.dmp

                                  Filesize

                                  11.4MB

                                • memory/2012-83-0x0000000000000000-mapping.dmp

                                • memory/2012-166-0x000000001B780000-0x000000001BA7F000-memory.dmp

                                  Filesize

                                  3.0MB

                                • memory/2152-210-0x0000000000000000-mapping.dmp

                                • memory/2156-117-0x0000000000000000-mapping.dmp

                                • memory/2284-127-0x000000001B0A6000-0x000000001B0C5000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/2284-153-0x000000001B0A6000-0x000000001B0C5000-memory.dmp

                                  Filesize

                                  124KB

                                • memory/2284-126-0x00000000012C0000-0x0000000001480000-memory.dmp

                                  Filesize

                                  1.8MB

                                • memory/2284-123-0x0000000000000000-mapping.dmp

                                • memory/2432-217-0x0000000000000000-mapping.dmp

                                • memory/2520-227-0x0000000000000000-mapping.dmp

                                • memory/3028-204-0x0000000000000000-mapping.dmp

                                • memory/3028-256-0x0000000002914000-0x0000000002917000-memory.dmp

                                  Filesize

                                  12KB