Analysis

  • max time kernel
    148s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    14-10-2022 16:22

General

  • Target

    117c359132faf42213eaac64727f05db.exe

  • Size

    4.9MB

  • MD5

    117c359132faf42213eaac64727f05db

  • SHA1

    e9833abb1fdff71b1e521b65300e8a4b3931d662

  • SHA256

    350154b0e3a6b19a71850f3aa2c6ae51e416332e904b4bdd219617a9e0d167e2

  • SHA512

    81e22905790200420632c41fc1b666d5d4c50ef58863ccf477f75c711f19c02549b2011cc2d6a7f51dacdd1c77da68b44250bcb59f39e9b8607ec6823c45ca19

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

Extracted

Family

redline

C2

79.137.192.47:46759

Attributes
  • auth_value

    19d502483dcd72732743ff76080e3ef7

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 24 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • UAC bypass 3 TTPs 6 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 6 IoCs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Uses the VBS compiler for execution 1 TTPs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks whether UAC is enabled 1 TTPs 4 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 24 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 60 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 15 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 58 IoCs
  • System policy modification 1 TTPs 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\117c359132faf42213eaac64727f05db.exe
    "C:\Users\Admin\AppData\Local\Temp\117c359132faf42213eaac64727f05db.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2268
    • C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:4544
      • C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3536
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4784
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/odt/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2676
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:920
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1668
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3664
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2300
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4252
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2128
    • C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe
      "C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe"
      2⤵
      • UAC bypass
      • Executes dropped EXE
      • Checks computer location settings
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2560
      • C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:3140
        • C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe"
          4⤵
          • Executes dropped EXE
          PID:4832
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e7945007-74c6-4560-a7f9-fa134ad74416.vbs"
        3⤵
          PID:1408
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c54c0cfb-6194-4882-99ae-8173acb16957.vbs"
          3⤵
            PID:3084
          • C:\PerfLogs\SakuraHack.exe
            "C:\PerfLogs\SakuraHack.exe"
            3⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • Suspicious use of WriteProcessMemory
            PID:3264
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:100756
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "117c359132faf42213eaac64727f05db1" /sc MINUTE /mo 8 /tr "'C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2720
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "117c359132faf42213eaac64727f05db" /sc ONLOGON /tr "'C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:60
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "117c359132faf42213eaac64727f05db1" /sc MINUTE /mo 7 /tr "'C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:616
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1472
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1416
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2424
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 14 /tr "'C:\Windows\en-US\StartMenuExperienceHost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3916
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Windows\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1616
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Windows\en-US\StartMenuExperienceHost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2428
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Desktop\sihost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2604
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Users\Default\Desktop\sihost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:1764
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Desktop\sihost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3168
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 12 /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Windows\dllhost.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2988
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Windows\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4836
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Users\Default\AppData\Roaming\Microsoft\Windows\dllhost.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3760
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Recent\Registry.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:2812
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "Registry" /sc ONLOGON /tr "'C:\Users\Default\Recent\Registry.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:808
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "RegistryR" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Recent\Registry.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3544
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 8 /tr "'C:\odt\sppsvc.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:216
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\odt\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4036
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 11 /tr "'C:\odt\sppsvc.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:224
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\WmiPrvSE.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:3636
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Users\Public\Downloads\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4848
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 13 /tr "'C:\Users\Public\Downloads\WmiPrvSE.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Creates scheduled task(s)
        PID:4352

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Bypass User Account Control

      1
      T1088

      Scheduled Task

      1
      T1053

      Defense Evasion

      Bypass User Account Control

      1
      T1088

      Disabling Security Tools

      1
      T1089

      Modify Registry

      2
      T1112

      Scripting

      1
      T1064

      Credential Access

      Credentials in Files

      2
      T1081

      Discovery

      Query Registry

      1
      T1012

      System Information Discovery

      3
      T1082

      Collection

      Data from Local System

      2
      T1005

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\PerfLogs\SakuraHack.exe
        Filesize

        2.6MB

        MD5

        996af2b7e07fde2072b07cd5e41786b0

        SHA1

        87d720295e4fc66bf4271296038c6bd36618d3a3

        SHA256

        cab1dee91f6915703d6bcd13a665ea6ec08a1158c8196e87746ec5c31121643f

        SHA512

        03df40a6a35a4d8285a182aba5dbef417e0c8375736cc83b7420afefec189226accc133e76203e00e862a1f26c5dc7a404d271a9ff5f55e8ba8dc1a41065b78b

      • C:\PerfLogs\SakuraHack.exe
        Filesize

        2.6MB

        MD5

        996af2b7e07fde2072b07cd5e41786b0

        SHA1

        87d720295e4fc66bf4271296038c6bd36618d3a3

        SHA256

        cab1dee91f6915703d6bcd13a665ea6ec08a1158c8196e87746ec5c31121643f

        SHA512

        03df40a6a35a4d8285a182aba5dbef417e0c8375736cc83b7420afefec189226accc133e76203e00e862a1f26c5dc7a404d271a9ff5f55e8ba8dc1a41065b78b

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\117c359132faf42213eaac64727f05db.exe.log
        Filesize

        1KB

        MD5

        bbb951a34b516b66451218a3ec3b0ae1

        SHA1

        7393835a2476ae655916e0a9687eeaba3ee876e9

        SHA256

        eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a

        SHA512

        63bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        e8ce785f8ccc6d202d56fefc59764945

        SHA1

        ca032c62ddc5e0f26d84eff9895eb87f14e15960

        SHA256

        d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

        SHA512

        66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        e8ce785f8ccc6d202d56fefc59764945

        SHA1

        ca032c62ddc5e0f26d84eff9895eb87f14e15960

        SHA256

        d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

        SHA512

        66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        e8ce785f8ccc6d202d56fefc59764945

        SHA1

        ca032c62ddc5e0f26d84eff9895eb87f14e15960

        SHA256

        d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

        SHA512

        66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        aaaac7c68d2b7997ed502c26fd9f65c2

        SHA1

        7c5a3731300d672bf53c43e2f9e951c745f7fbdf

        SHA256

        8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

        SHA512

        c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        5f0ddc7f3691c81ee14d17b419ba220d

        SHA1

        f0ef5fde8bab9d17c0b47137e014c91be888ee53

        SHA256

        a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

        SHA512

        2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        5f0ddc7f3691c81ee14d17b419ba220d

        SHA1

        f0ef5fde8bab9d17c0b47137e014c91be888ee53

        SHA256

        a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

        SHA512

        2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        5f0ddc7f3691c81ee14d17b419ba220d

        SHA1

        f0ef5fde8bab9d17c0b47137e014c91be888ee53

        SHA256

        a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

        SHA512

        2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        e8ce785f8ccc6d202d56fefc59764945

        SHA1

        ca032c62ddc5e0f26d84eff9895eb87f14e15960

        SHA256

        d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

        SHA512

        66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        e8ce785f8ccc6d202d56fefc59764945

        SHA1

        ca032c62ddc5e0f26d84eff9895eb87f14e15960

        SHA256

        d85c19fc6b9d25e2168a2cc50ff38bd226fbf4f02aa7ac038a5f319522d2ffa4

        SHA512

        66460aec4afee582556270f8ee6048d130a090f1c12a2632ed71a99a4073e9931e9e1cc286e32debffb95a90bd955f0f0d6ec891b1c5cd2f0aae41eb6d25832f

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        ecceac16628651c18879d836acfcb062

        SHA1

        420502b3e5220a01586c59504e94aa1ee11982c9

        SHA256

        58238de09a8817ed9f894ed8e5bf06a897fd08e0b0bd77e508d37b2598edd2a9

        SHA512

        be3c7cb529cafb00f58790a6f8b35c4ff6db9f7f43a507d2218fd80cebc88413e46f71b1bc35b8afcc36b68f9409c946470d1e74a4fe225400eeb6f3f898f5b3

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
        Filesize

        944B

        MD5

        aaaac7c68d2b7997ed502c26fd9f65c2

        SHA1

        7c5a3731300d672bf53c43e2f9e951c745f7fbdf

        SHA256

        8724dc2c3c8e8f17aeefae44a23741b1ea3b43c490fbc52fd61575ffe1cd82bb

        SHA512

        c526febd9430413b48bed976edd9a795793ad1f06c8ff4f6b768b4ad63f4d2f06b9da72d4fcfa7cb9530a64e2dc3554f5ad97fd0ab60129701d175f2724ef1ac

      • C:\Users\Admin\AppData\Local\Temp\c54c0cfb-6194-4882-99ae-8173acb16957.vbs
        Filesize

        728B

        MD5

        846ca887348628fd5cb01b90c844cf8e

        SHA1

        204e748703e5d865da3d1cbdbe53723e6968e319

        SHA256

        1d8756e7661b43337abb6a7e66c790a45bef311d723ecacee8f5ab64d22c512a

        SHA512

        430afa7b54b2068c9b199b69fb00fe92b3cf459d66bfadc343501f8208c99363d5aa79a2f6c7707054c40018008af17b1f8768e0a42e58fdc13c0d5228fa7391

      • C:\Users\Admin\AppData\Local\Temp\e7945007-74c6-4560-a7f9-fa134ad74416.vbs
        Filesize

        504B

        MD5

        790ec36c287d176b0815465e1cda6c7a

        SHA1

        6df856b48342db8126fae03792586ad36ff7fbfc

        SHA256

        4fd440bad79e01c0b4772aaea3fa0e5ee2670a5e94e9fc31a7c9fe82558b9dc8

        SHA512

        929b131493e7bac672088b543b8c24eecc7258a9392c9d70b69d762787a9c8f51dbd1e6e1b48b4fb8ed7bef871a9fa2bf1b00b880e8fb71b8adcd1c2c71f6d78

      • C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmpBD2A.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Users\Admin\AppData\Local\Temp\tmpF830.tmp.exe
        Filesize

        75KB

        MD5

        e0a68b98992c1699876f818a22b5b907

        SHA1

        d41e8ad8ba51217eb0340f8f69629ccb474484d0

        SHA256

        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

        SHA512

        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

      • C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe
        Filesize

        4.9MB

        MD5

        2e4b561f520228a667c83f24290999e6

        SHA1

        eec846bc7355763b5ebd53270d5fbe927f2cbeec

        SHA256

        57bd9a56b30c68d9089d55133810a53ff78cc7a902f53ff03d8d483b59a06e30

        SHA512

        438e43e2157681826e00be3926c31780480d00a8c54a31296a3f90b9519ad37fa7a253b9a1fe8483eb016d2d94b2c02f8d3e7cc137a3097302cf726b16aaa072

      • C:\Windows\TAPI\117c359132faf42213eaac64727f05db.exe
        Filesize

        4.9MB

        MD5

        2e4b561f520228a667c83f24290999e6

        SHA1

        eec846bc7355763b5ebd53270d5fbe927f2cbeec

        SHA256

        57bd9a56b30c68d9089d55133810a53ff78cc7a902f53ff03d8d483b59a06e30

        SHA512

        438e43e2157681826e00be3926c31780480d00a8c54a31296a3f90b9519ad37fa7a253b9a1fe8483eb016d2d94b2c02f8d3e7cc137a3097302cf726b16aaa072

      • memory/456-140-0x0000000000000000-mapping.dmp
      • memory/456-143-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/456-141-0x0000000000400000-0x0000000000407000-memory.dmp
        Filesize

        28KB

      • memory/920-150-0x0000000000000000-mapping.dmp
      • memory/920-173-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/920-198-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/1408-206-0x0000000000000000-mapping.dmp
      • memory/1664-160-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/1664-184-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/1664-147-0x0000000000000000-mapping.dmp
      • memory/1668-163-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/1668-192-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/1668-152-0x0000000000000000-mapping.dmp
      • memory/2128-162-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2128-191-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2128-151-0x0000000000000000-mapping.dmp
      • memory/2268-133-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2268-135-0x000000001D740000-0x000000001DC68000-memory.dmp
        Filesize

        5.2MB

      • memory/2268-144-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2268-171-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2268-132-0x0000000000580000-0x0000000000A74000-memory.dmp
        Filesize

        5.0MB

      • memory/2268-134-0x000000001D1C0000-0x000000001D210000-memory.dmp
        Filesize

        320KB

      • memory/2300-175-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2300-155-0x0000000000000000-mapping.dmp
      • memory/2300-205-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2560-176-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2560-212-0x000000001E730000-0x000000001E8F2000-memory.dmp
        Filesize

        1.8MB

      • memory/2560-213-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2560-165-0x0000000000000000-mapping.dmp
      • memory/2560-170-0x0000000000200000-0x00000000006F4000-memory.dmp
        Filesize

        5.0MB

      • memory/2676-149-0x0000000000000000-mapping.dmp
      • memory/2676-193-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/2676-172-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/3084-203-0x0000000000000000-mapping.dmp
      • memory/3140-177-0x0000000000000000-mapping.dmp
      • memory/3140-204-0x0000000000870000-0x0000000000873000-memory.dmp
        Filesize

        12KB

      • memory/3264-214-0x0000000000000000-mapping.dmp
      • memory/3536-159-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/3536-145-0x0000000000000000-mapping.dmp
      • memory/3536-185-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/3664-154-0x0000000000000000-mapping.dmp
      • memory/3664-196-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/3664-174-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4068-158-0x0000000000000000-mapping.dmp
      • memory/4068-166-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4068-197-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4252-164-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4252-153-0x0000000000000000-mapping.dmp
      • memory/4252-201-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4544-136-0x0000000000000000-mapping.dmp
      • memory/4544-139-0x0000000001280000-0x0000000001283000-memory.dmp
        Filesize

        12KB

      • memory/4784-189-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4784-156-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/4784-146-0x0000000000000000-mapping.dmp
      • memory/4784-157-0x000001CC91720000-0x000001CC91742000-memory.dmp
        Filesize

        136KB

      • memory/4832-209-0x0000000000000000-mapping.dmp
      • memory/5072-148-0x0000000000000000-mapping.dmp
      • memory/5072-188-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/5072-161-0x00007FFC1C7B0000-0x00007FFC1D271000-memory.dmp
        Filesize

        10.8MB

      • memory/100756-217-0x0000000000000000-mapping.dmp
      • memory/100756-218-0x0000000000400000-0x0000000000428000-memory.dmp
        Filesize

        160KB

      • memory/100756-223-0x00000000055F0000-0x0000000005C08000-memory.dmp
        Filesize

        6.1MB

      • memory/100756-224-0x0000000005110000-0x000000000521A000-memory.dmp
        Filesize

        1.0MB

      • memory/100756-225-0x0000000005050000-0x0000000005062000-memory.dmp
        Filesize

        72KB

      • memory/100756-226-0x00000000050B0000-0x00000000050EC000-memory.dmp
        Filesize

        240KB

      • memory/100756-227-0x00000000061C0000-0x0000000006764000-memory.dmp
        Filesize

        5.6MB

      • memory/100756-228-0x0000000005410000-0x00000000054A2000-memory.dmp
        Filesize

        584KB

      • memory/100756-229-0x00000000054B0000-0x0000000005516000-memory.dmp
        Filesize

        408KB

      • memory/100756-230-0x0000000007360000-0x0000000007522000-memory.dmp
        Filesize

        1.8MB

      • memory/100756-231-0x0000000007A60000-0x0000000007F8C000-memory.dmp
        Filesize

        5.2MB

      • memory/100756-232-0x0000000006B30000-0x0000000006BA6000-memory.dmp
        Filesize

        472KB

      • memory/100756-233-0x0000000006BB0000-0x0000000006C00000-memory.dmp
        Filesize

        320KB