Resubmissions

27-10-2022 21:11

221027-z1n9kaddh2 10

27-10-2022 20:55

221027-zqrlyadfcq 10

27-10-2022 20:47

221027-zkwnpsdfap 10

Analysis

  • max time kernel
    301s
  • max time network
    303s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27-10-2022 20:47

General

  • Target

    http://gitlab.com/oxx980710

Malware Config

Signatures

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Modifies WinLogon for persistence 2 TTPs 7 IoCs
  • Process spawned unexpected child process 21 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 12 IoCs
  • DCRat payload 6 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Downloads MZ/PE file
  • Executes dropped EXE 5 IoCs
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 14 IoCs
  • Checks whether UAC is enabled 1 TTPs 6 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 12 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 21 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 37 IoCs
  • Modifies registry class 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 13 IoCs
  • Suspicious use of FindShellTrayWindow 62 IoCs
  • Suspicious use of SendNotifyMessage 32 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 9 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://gitlab.com/oxx980710
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4392 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2992
  • C:\Program Files\Google\Chrome\Application\chrome.exe
    "C:\Program Files\Google\Chrome\Application\chrome.exe"
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4284
    • C:\Program Files\Google\Chrome\Application\chrome.exe
      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0x120,0x124,0x128,0xfc,0x12c,0x7ff82e834f50,0x7ff82e834f60,0x7ff82e834f70
      2⤵
        PID:2184
      • C:\Program Files\Google\Chrome\Application\chrome.exe
        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1656 /prefetch:2
        2⤵
          PID:4536
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=2036 /prefetch:8
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:2220
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2328 /prefetch:8
          2⤵
            PID:2412
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2988 /prefetch:1
            2⤵
              PID:4804
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3176 /prefetch:1
              2⤵
                PID:5004
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3824 /prefetch:1
                2⤵
                  PID:3412
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4536 /prefetch:8
                  2⤵
                    PID:1516
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4628 /prefetch:8
                    2⤵
                      PID:4000
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4668 /prefetch:8
                      2⤵
                        PID:1404
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5040 /prefetch:8
                        2⤵
                        • Suspicious behavior: EnumeratesProcesses
                        PID:1140
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5308 /prefetch:8
                        2⤵
                          PID:2508
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5424 /prefetch:8
                          2⤵
                            PID:820
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4912 /prefetch:8
                            2⤵
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3512
                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4580 /prefetch:8
                            2⤵
                              PID:2572
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4540 /prefetch:8
                              2⤵
                                PID:336
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5364 /prefetch:1
                                2⤵
                                  PID:3636
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5440 /prefetch:1
                                  2⤵
                                    PID:4532
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5556 /prefetch:1
                                    2⤵
                                      PID:1040
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=940 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2316
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2156 /prefetch:8
                                      2⤵
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1872
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5208 /prefetch:1
                                      2⤵
                                        PID:2508
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3660 /prefetch:8
                                        2⤵
                                        • Suspicious behavior: EnumeratesProcesses
                                        PID:3960
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5628 /prefetch:8
                                        2⤵
                                          PID:212
                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5428 /prefetch:1
                                          2⤵
                                            PID:3984
                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5028 /prefetch:8
                                            2⤵
                                              PID:4004
                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=1016 /prefetch:8
                                              2⤵
                                                PID:4528
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5484 /prefetch:8
                                                2⤵
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:928
                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2768 /prefetch:8
                                                2⤵
                                                  PID:1428
                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=3388 /prefetch:8
                                                  2⤵
                                                    PID:4408
                                                  • C:\Users\Admin\Downloads\oxx9807_crypted.exe
                                                    "C:\Users\Admin\Downloads\oxx9807_crypted.exe"
                                                    2⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    PID:4248
                                                    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                      3⤵
                                                      • UAC bypass
                                                      • Modifies registry class
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      PID:186816
                                                      • C:\Windows\SysWOW64\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\56d37408-924c-4b62-9da1-85cb995f69a8.vbs"
                                                        4⤵
                                                          PID:187240
                                                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                            C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                            5⤵
                                                              PID:788
                                                          • C:\Windows\SysWOW64\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\76de7e8f-e365-46be-856e-d84e59d42ed6.vbs"
                                                            4⤵
                                                              PID:187300
                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5752 /prefetch:8
                                                          2⤵
                                                            PID:79616
                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=32 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4900 /prefetch:1
                                                            2⤵
                                                              PID:186948
                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5912 /prefetch:8
                                                              2⤵
                                                                PID:187020
                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5772 /prefetch:8
                                                                2⤵
                                                                  PID:187012
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2724 /prefetch:8
                                                                  2⤵
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  PID:187124
                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5724 /prefetch:8
                                                                  2⤵
                                                                    PID:187208
                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6004 /prefetch:8
                                                                    2⤵
                                                                      PID:187200
                                                                    • C:\Users\Admin\Downloads\system.exe
                                                                      "C:\Users\Admin\Downloads\system.exe"
                                                                      2⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      PID:187368
                                                                      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe"
                                                                        3⤵
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:187040
                                                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3900 /prefetch:8
                                                                      2⤵
                                                                        PID:1648
                                                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4572 /prefetch:8
                                                                        2⤵
                                                                          PID:187116
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=2768 /prefetch:2
                                                                          2⤵
                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                          PID:186812
                                                                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --disable-gpu-compositing --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=41 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4448 /prefetch:1
                                                                          2⤵
                                                                            PID:187384
                                                                          • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4900 /prefetch:8
                                                                            2⤵
                                                                              PID:3496
                                                                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=2748 /prefetch:8
                                                                              2⤵
                                                                                PID:1188
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=3436 /prefetch:8
                                                                                2⤵
                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                PID:3716
                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6016 /prefetch:8
                                                                                2⤵
                                                                                  PID:2284
                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=6072 /prefetch:8
                                                                                  2⤵
                                                                                    PID:4420
                                                                                  • C:\Users\Admin\Downloads\mscontainer.exe
                                                                                    "C:\Users\Admin\Downloads\mscontainer.exe"
                                                                                    2⤵
                                                                                    • Modifies WinLogon for persistence
                                                                                    • UAC bypass
                                                                                    • Executes dropped EXE
                                                                                    • Checks computer location settings
                                                                                    • Adds Run key to start application
                                                                                    • Checks whether UAC is enabled
                                                                                    • Drops file in Program Files directory
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • System policy modification
                                                                                    PID:2316
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\Downloads\mscontainer.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3204
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\sppsvc.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4476
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\All Users\chrome.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:3400
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Microsoft Office\PackageManifests\dwm.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4104
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\dwm.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:608
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\Windows Portable Devices\chrome.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2272
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\odt\OfficeClickToRun.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:4788
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'
                                                                                      3⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:1456
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\acpBpZZxpv.bat"
                                                                                      3⤵
                                                                                        PID:5500
                                                                                        • C:\Windows\system32\w32tm.exe
                                                                                          w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                          4⤵
                                                                                            PID:5868
                                                                                          • C:\Program Files\Microsoft Office\PackageManifests\dwm.exe
                                                                                            "C:\Program Files\Microsoft Office\PackageManifests\dwm.exe"
                                                                                            4⤵
                                                                                            • UAC bypass
                                                                                            • Executes dropped EXE
                                                                                            • Checks computer location settings
                                                                                            • Checks whether UAC is enabled
                                                                                            • Modifies registry class
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • System policy modification
                                                                                            PID:6060
                                                                                            • C:\Windows\System32\WScript.exe
                                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6b06b5fc-b567-47e9-9805-e7d717dfd00f.vbs"
                                                                                              5⤵
                                                                                                PID:6200
                                                                                                • C:\Program Files\Microsoft Office\PackageManifests\dwm.exe
                                                                                                  "C:\Program Files\Microsoft Office\PackageManifests\dwm.exe"
                                                                                                  6⤵
                                                                                                  • UAC bypass
                                                                                                  • Executes dropped EXE
                                                                                                  • Checks computer location settings
                                                                                                  • Checks whether UAC is enabled
                                                                                                  • Modifies registry class
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • System policy modification
                                                                                                  PID:6472
                                                                                                  • C:\Windows\System32\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\826b41c6-9c7a-40f5-ac7c-80a5db630706.vbs"
                                                                                                    7⤵
                                                                                                      PID:6600
                                                                                                    • C:\Windows\System32\WScript.exe
                                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7761902e-d821-4bce-a1ab-4ea8dbacb1a2.vbs"
                                                                                                      7⤵
                                                                                                        PID:6656
                                                                                                  • C:\Windows\System32\WScript.exe
                                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5ca7484d-5bd3-4464-ab43-8cfb09cc5b60.vbs"
                                                                                                    5⤵
                                                                                                      PID:6228
                                                                                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2720 /prefetch:8
                                                                                                2⤵
                                                                                                  PID:5032
                                                                                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1008 /prefetch:8
                                                                                                  2⤵
                                                                                                    PID:6308
                                                                                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,9347315418971015656,2599921249946776302,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2176 /prefetch:8
                                                                                                    2⤵
                                                                                                      PID:6424
                                                                                                  • C:\Windows\System32\CompPkgSrv.exe
                                                                                                    C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:3276
                                                                                                    • C:\Windows\System32\rundll32.exe
                                                                                                      C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                      1⤵
                                                                                                        PID:2232
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 11 /tr "'C:\Program Files\Microsoft Office\PackageManifests\dwm.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3244
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files\Microsoft Office\PackageManifests\dwm.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3940
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 13 /tr "'C:\Program Files\Microsoft Office\PackageManifests\dwm.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3840
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\odt\sppsvc.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:2720
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\odt\sppsvc.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3848
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\odt\sppsvc.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:1028
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "chromec" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\chrome.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4836
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Users\All Users\chrome.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:2040
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "chromec" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\chrome.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:2028
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4300
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4584
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Sidebar\Gadgets\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:1388
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 14 /tr "'C:\odt\dwm.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4612
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\odt\dwm.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:2444
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\odt\dwm.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:228
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "chromec" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Portable Devices\chrome.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:1696
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "chrome" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\chrome.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:1868
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "chromec" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Windows Portable Devices\chrome.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:5076
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 13 /tr "'C:\odt\OfficeClickToRun.exe'" /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:4992
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3748
                                                                                                      • C:\Windows\system32\schtasks.exe
                                                                                                        schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 10 /tr "'C:\odt\OfficeClickToRun.exe'" /rl HIGHEST /f
                                                                                                        1⤵
                                                                                                        • Process spawned unexpected child process
                                                                                                        • Creates scheduled task(s)
                                                                                                        PID:3876

                                                                                                      Network

                                                                                                      MITRE ATT&CK Enterprise v6

                                                                                                      Replay Monitor

                                                                                                      Loading Replay Monitor...

                                                                                                      Downloads

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                                        Filesize

                                                                                                        1KB

                                                                                                        MD5

                                                                                                        ad32bfd51bae8d592637078a4248b63f

                                                                                                        SHA1

                                                                                                        32e30b2a7f90f00b5169a06b95aac0ca3169501d

                                                                                                        SHA256

                                                                                                        037ef2ecb2ee143a9f3e7e2862f4e3a9b5688118caa648bd1f5afb389a24642f

                                                                                                        SHA512

                                                                                                        6732673af3bd1c68d5aec99e32a930f762b3f801520c30bafc5619e8eb81876d7b70fedf3b3a67a7a4994fd1384302792b864ce60c1f28c37116fca36b99b188

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                        Filesize

                                                                                                        471B

                                                                                                        MD5

                                                                                                        814a08d516045778f799a5c6407df23a

                                                                                                        SHA1

                                                                                                        81eac45a1e09f375443bfe5f8bda934afd9f30f3

                                                                                                        SHA256

                                                                                                        8caef6d991ca56a10ceb809856757cd5eaaa118473650f31e9b5f5909bd317fe

                                                                                                        SHA512

                                                                                                        e22808557d2a8182ef2a6662edc3f5f022eb1efad3702e708f86c4b9a25bf62a8bf1e84bbbd1c3575d4715588d797af0fee6d5ef8e913f0deb8fdacc80f335c8

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_28DEA62A0AE77228DD387E155AD0BA27

                                                                                                        Filesize

                                                                                                        438B

                                                                                                        MD5

                                                                                                        851af44b98dc4b979cb0c9575ab3960a

                                                                                                        SHA1

                                                                                                        d908f06080a8d69fb585214a68d0b790180eabea

                                                                                                        SHA256

                                                                                                        78bbedb2e4c76159d7f40aaab462f3c555dfcf39e7c0aa0966258de2fec7b30f

                                                                                                        SHA512

                                                                                                        48a47f837b3eee756b87b3c198ea310aa81f0502b38d0243fed9ef2e4d73d1d06fdfe9c97e0494223fd93c599ca98914aec8a523bcd10150eedbad2dfb6591b6

                                                                                                      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

                                                                                                        Filesize

                                                                                                        434B

                                                                                                        MD5

                                                                                                        a8d28db2ad4e1d242133c20950331b7e

                                                                                                        SHA1

                                                                                                        60984f8190024425068cff9bf1d8f342126846fe

                                                                                                        SHA256

                                                                                                        15dfc54c64ef3fbd94d704dbf1931ddeba3524731f62096cf5168285992117ff

                                                                                                        SHA512

                                                                                                        e4cd74458632ad4af1f47894f38a2957451fa622ea14c8f6cc8703f2b94f3acb513c1f0b7512b4978d09d002fbef4737a05618975f5ed0c8de29a0690a8052e0

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                        Filesize

                                                                                                        2KB

                                                                                                        MD5

                                                                                                        d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                        SHA1

                                                                                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                        SHA256

                                                                                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                        SHA512

                                                                                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log

                                                                                                        Filesize

                                                                                                        942B

                                                                                                        MD5

                                                                                                        6bdda504525dab642f6b2501909f5db9

                                                                                                        SHA1

                                                                                                        4ee3f943422d4ab46886aad80c0aebdf231a0426

                                                                                                        SHA256

                                                                                                        c295416053705f71b5287254d10d37efcbce5a07deda8785b1e5fc0985eeb00c

                                                                                                        SHA512

                                                                                                        c5ad8170c259ccd214cc43d759620b87e43f6dba8e0ff0a4f9ae2f3a962cec33d57f93f0514603ecde3809c882cc7f3be525e5e3c05bd9f2532acf11b2ee76b4

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        22fbec4acba323d04079a263526cef3c

                                                                                                        SHA1

                                                                                                        eb8dd0042c6a3f20087a7d2391eaf48121f98740

                                                                                                        SHA256

                                                                                                        020e5d769893724f075e10b01c59bf2424214cefe6aafbab6f44bc700f525c40

                                                                                                        SHA512

                                                                                                        fb61d737de8cbed6b7d8b5a35911c46ef26a2927a52ed7add9d594cf19dcab1b9978b61912c6f3fe4f29228f4454fb022fb2e167788c727dc6503c1fcd42159e

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        59d97011e091004eaffb9816aa0b9abd

                                                                                                        SHA1

                                                                                                        1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                                                                        SHA256

                                                                                                        18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                                                                        SHA512

                                                                                                        d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                                                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                        Filesize

                                                                                                        944B

                                                                                                        MD5

                                                                                                        3a6bad9528f8e23fb5c77fbd81fa28e8

                                                                                                        SHA1

                                                                                                        f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                                                                        SHA256

                                                                                                        986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                                                                        SHA512

                                                                                                        846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\56d37408-924c-4b62-9da1-85cb995f69a8.vbs

                                                                                                        Filesize

                                                                                                        737B

                                                                                                        MD5

                                                                                                        dd2238ccd61e7483f6121b24bba85abe

                                                                                                        SHA1

                                                                                                        b896f6cc28c9dc01f9ab9c8eea525b055b81d006

                                                                                                        SHA256

                                                                                                        18bfffb8c7753886deca5ec4677c6ba909bd8470a25859847a1ecf2c08e933b1

                                                                                                        SHA512

                                                                                                        b77f948362a5c6b9d51ae7891444da8e2e3e9f8c50f3e3b6d8bcfffed93be0d9ae86e3f8750e96272238a0403794d3b8eab4abe22b1d0af25c05fde82c799c88

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\76de7e8f-e365-46be-856e-d84e59d42ed6.vbs

                                                                                                        Filesize

                                                                                                        511B

                                                                                                        MD5

                                                                                                        67059426843bd585d1dc8ac636385f3d

                                                                                                        SHA1

                                                                                                        507f1d6222f1b326a01d70411fd51bbf18a50fdb

                                                                                                        SHA256

                                                                                                        0a29532b3156a47ffba131111570a654447f4943cc8c48895fd835d880af28e9

                                                                                                        SHA512

                                                                                                        5dcb32b5ee1f11a8deef79e3b7fd1a649a3e7915aca53c2fa3cbf36431279c80b736ca340805ba28d4424b9d7537ad8adbbc961d60fb8ca16df66c0ba88c83e8

                                                                                                      • C:\Users\Admin\AppData\Local\Temp\acpBpZZxpv.bat

                                                                                                        Filesize

                                                                                                        223B

                                                                                                        MD5

                                                                                                        6c47427cd2ccaf78ccc2f98aca901ec3

                                                                                                        SHA1

                                                                                                        767812bc87282a2a392be4ba75dc0a10b52ff10d

                                                                                                        SHA256

                                                                                                        92ebd2b184e5fe5abdc445f228b282d209ff735b93f648bac8d5addab38949c1

                                                                                                        SHA512

                                                                                                        c08a41975c82c4d6ce1b522b44fd67c3e3500c4a2e839f1bf34be0985213b6814bdbb8f1ccaba424f9e05e03e6b145a7bba974788d32a60478b8c0cd0f1f699e

                                                                                                      • C:\Users\Admin\Downloads\mscontainer.exe

                                                                                                        Filesize

                                                                                                        1.7MB

                                                                                                        MD5

                                                                                                        226328c111a2cccf9a4a2d576ab9a5e9

                                                                                                        SHA1

                                                                                                        7fd7b703a12b44932872d7f5bc420b3cfa0c8b1d

                                                                                                        SHA256

                                                                                                        bad9b63870daa9d4976129b7ac5fabc721d7950017e2151035b4c7747a6ed09a

                                                                                                        SHA512

                                                                                                        39a03007b7f06f74ad1b00626028acaa53aa2740f2a20b87ef37aaff5e95588a2bb26762756747a83a628b6790ff1ff155bfb53b32e802e90bfcf404c4766155

                                                                                                      • C:\Users\Admin\Downloads\mscontainer.exe

                                                                                                        Filesize

                                                                                                        1.7MB

                                                                                                        MD5

                                                                                                        226328c111a2cccf9a4a2d576ab9a5e9

                                                                                                        SHA1

                                                                                                        7fd7b703a12b44932872d7f5bc420b3cfa0c8b1d

                                                                                                        SHA256

                                                                                                        bad9b63870daa9d4976129b7ac5fabc721d7950017e2151035b4c7747a6ed09a

                                                                                                        SHA512

                                                                                                        39a03007b7f06f74ad1b00626028acaa53aa2740f2a20b87ef37aaff5e95588a2bb26762756747a83a628b6790ff1ff155bfb53b32e802e90bfcf404c4766155

                                                                                                      • C:\Users\Admin\Downloads\oxx9807_crypted.exe

                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        ead4798baa13f666b9f871869e6cadc8

                                                                                                        SHA1

                                                                                                        2bbeb7434343496965df6dc7161b9c1b9ca771c0

                                                                                                        SHA256

                                                                                                        413d47d5f004eed8436fb3cc9140180dc5d678480d02500204cbf24d19ed6a03

                                                                                                        SHA512

                                                                                                        0862def8dc404b21343e022fe03079873295c829c173d82b8f6a1f99eedd2cc11ae22d04312b1fdbfda69c91a0ff39fdc0df85da34fec39b6dac25439c83f5f7

                                                                                                      • C:\Users\Admin\Downloads\oxx9807_crypted.exe

                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        ead4798baa13f666b9f871869e6cadc8

                                                                                                        SHA1

                                                                                                        2bbeb7434343496965df6dc7161b9c1b9ca771c0

                                                                                                        SHA256

                                                                                                        413d47d5f004eed8436fb3cc9140180dc5d678480d02500204cbf24d19ed6a03

                                                                                                        SHA512

                                                                                                        0862def8dc404b21343e022fe03079873295c829c173d82b8f6a1f99eedd2cc11ae22d04312b1fdbfda69c91a0ff39fdc0df85da34fec39b6dac25439c83f5f7

                                                                                                      • C:\Users\Admin\Downloads\system.exe

                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        1389c0bc3ffe9815de031e407c97076d

                                                                                                        SHA1

                                                                                                        88a81c21ad2ad85bcf343dc67b1479ebb6258a9a

                                                                                                        SHA256

                                                                                                        8f9c63e15888e1bb9731b9b451de602d8e1eb6ab86da2646dcfb68b44e857563

                                                                                                        SHA512

                                                                                                        7846200745d01c00422d616fbd677499fd994c97f0f1a0e5a2244463ce39a870ad0e76472dec10b7d0f120f335431732034efe31b6b426794eba9a9b1ff365c2

                                                                                                      • C:\Users\Admin\Downloads\system.exe

                                                                                                        Filesize

                                                                                                        2.2MB

                                                                                                        MD5

                                                                                                        1389c0bc3ffe9815de031e407c97076d

                                                                                                        SHA1

                                                                                                        88a81c21ad2ad85bcf343dc67b1479ebb6258a9a

                                                                                                        SHA256

                                                                                                        8f9c63e15888e1bb9731b9b451de602d8e1eb6ab86da2646dcfb68b44e857563

                                                                                                        SHA512

                                                                                                        7846200745d01c00422d616fbd677499fd994c97f0f1a0e5a2244463ce39a870ad0e76472dec10b7d0f120f335431732034efe31b6b426794eba9a9b1ff365c2

                                                                                                      • memory/608-189-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/608-202-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1456-188-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/1456-203-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/2272-201-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/2272-192-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/2316-169-0x0000000000880000-0x0000000000A3A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.7MB

                                                                                                      • memory/2316-170-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/2316-171-0x000000001B6A0000-0x000000001B6F0000-memory.dmp

                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/2316-183-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3204-198-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3204-184-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3400-197-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/3400-187-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4104-199-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4104-182-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4476-200-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4476-185-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4476-180-0x0000016AECB10000-0x0000016AECB32000-memory.dmp

                                                                                                        Filesize

                                                                                                        136KB

                                                                                                      • memory/4788-191-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/4788-204-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/6060-210-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/6060-206-0x0000000000550000-0x000000000070A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.7MB

                                                                                                      • memory/6060-207-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/6060-211-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/6472-216-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/6472-213-0x00007FF82B410000-0x00007FF82BED1000-memory.dmp

                                                                                                        Filesize

                                                                                                        10.8MB

                                                                                                      • memory/186816-147-0x0000000006010000-0x00000000065B4000-memory.dmp

                                                                                                        Filesize

                                                                                                        5.6MB

                                                                                                      • memory/186816-148-0x0000000005D10000-0x0000000005D60000-memory.dmp

                                                                                                        Filesize

                                                                                                        320KB

                                                                                                      • memory/186816-149-0x0000000006660000-0x00000000066F2000-memory.dmp

                                                                                                        Filesize

                                                                                                        584KB

                                                                                                      • memory/186816-150-0x0000000007950000-0x00000000079B6000-memory.dmp

                                                                                                        Filesize

                                                                                                        408KB

                                                                                                      • memory/186816-142-0x0000000000400000-0x000000000053A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB

                                                                                                      • memory/187040-159-0x0000000000400000-0x000000000053A000-memory.dmp

                                                                                                        Filesize

                                                                                                        1.2MB