Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-09-2024 21:43

General

  • Target

    177b289140818d5260ee64ebacb5479e1e991a9f5cac38611b0beb6da393e30fN.exe

  • Size

    4.9MB

  • MD5

    950254b6989e56a5d93d3f38445e1c60

  • SHA1

    4c6442eb7ddfdbb5d3fb34f53e50da45794cdaed

  • SHA256

    177b289140818d5260ee64ebacb5479e1e991a9f5cac38611b0beb6da393e30f

  • SHA512

    261732dc34213730d2f747cf4868ed82227b9af8be44d4d28b155aaaf6608c9b88cd832db03000c92aa395fbb62a11c2915b8b12ff8f1754ad682e1178bdaa22

  • SSDEEP

    49152:jl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 51 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 39 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 39 IoCs
  • Checks whether UAC is enabled 1 TTPs 26 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Drops file in Windows directory 16 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 16 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 51 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\177b289140818d5260ee64ebacb5479e1e991a9f5cac38611b0beb6da393e30fN.exe
    "C:\Users\Admin\AppData\Local\Temp\177b289140818d5260ee64ebacb5479e1e991a9f5cac38611b0beb6da393e30fN.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3164
    • C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4088
      • C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:4224
        • C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe"
          4⤵
          • Executes dropped EXE
          PID:3952
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2180
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2600
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1008
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3244
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3828
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4916
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2436
    • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
      "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2120
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\58183f07-52e9-4340-9703-c5f0134882a9.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4200
        • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
          "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:2924
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f7d10708-ba11-4256-8b27-47e052aa2fdf.vbs"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3140
            • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
              "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
              6⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:3704
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a8a9834-5181-4597-92c3-9bd88b139ce5.vbs"
                7⤵
                  PID:1788
                  • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                    "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                    8⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Modifies registry class
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    • System policy modification
                    PID:1424
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dcd7f4f2-3afe-4bb1-bffc-b4d0a5055dd7.vbs"
                      9⤵
                        PID:1720
                        • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                          "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                          10⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • System policy modification
                          PID:1960
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\43ac90a0-7342-4abb-b2a0-096a2884ef29.vbs"
                            11⤵
                              PID:3508
                              • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                12⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:1112
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ce6bcccc-6d6a-4a8d-896f-6679fcce1d3b.vbs"
                                  13⤵
                                    PID:1940
                                    • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                      "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                      14⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:3876
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d970af92-34cd-4ae7-ab6f-746b60aee639.vbs"
                                        15⤵
                                          PID:4744
                                          • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                            "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                            16⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:4824
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\81d40055-2adf-4903-b78b-22ce387e3ab2.vbs"
                                              17⤵
                                                PID:3252
                                                • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                                  "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                                  18⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:4152
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\63eb5505-9767-4702-a3e9-fd6a0c700157.vbs"
                                                    19⤵
                                                      PID:5016
                                                      • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                                        "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                                        20⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:2532
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3f30c878-c43c-4ed9-a395-2fd9f48a76d8.vbs"
                                                          21⤵
                                                            PID:1920
                                                            • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                                              "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                                              22⤵
                                                              • UAC bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Modifies registry class
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:5024
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\80075c5a-18b0-4a10-9f57-c2487eb7805c.vbs"
                                                                23⤵
                                                                  PID:4608
                                                                  • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe
                                                                    "C:\Program Files\Windows NT\Accessories\en-US\csrss.exe"
                                                                    24⤵
                                                                    • UAC bypass
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • System policy modification
                                                                    PID:4976
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0b3bdcab-7213-4ca8-a95d-0960d6c72b2b.vbs"
                                                                  23⤵
                                                                    PID:3600
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp479E.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp479E.tmp.exe"
                                                                    23⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1932
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp479E.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp479E.tmp.exe"
                                                                      24⤵
                                                                      • Executes dropped EXE
                                                                      PID:1444
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f58c99f5-77a5-4e07-88ad-87b3ca1b1379.vbs"
                                                                21⤵
                                                                  PID:1676
                                                                • C:\Users\Admin\AppData\Local\Temp\tmp2A33.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp2A33.tmp.exe"
                                                                  21⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:1540
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp2A33.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp2A33.tmp.exe"
                                                                    22⤵
                                                                    • Executes dropped EXE
                                                                    PID:5064
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b9f80b69-4c62-4623-aae8-4df234b37bec.vbs"
                                                              19⤵
                                                                PID:1752
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpF9FB.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpF9FB.tmp.exe"
                                                                19⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4332
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpF9FB.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpF9FB.tmp.exe"
                                                                  20⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2316
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpF9FB.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpF9FB.tmp.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    PID:4596
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2a67efaf-ffa7-4812-b2b5-0ad23c7fa60f.vbs"
                                                            17⤵
                                                              PID:808
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe"
                                                              17⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1800
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpDE16.tmp.exe"
                                                                18⤵
                                                                • Executes dropped EXE
                                                                PID:4212
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f19d72c2-d70d-42bb-a8ee-c99195147259.vbs"
                                                          15⤵
                                                            PID:4740
                                                          • C:\Users\Admin\AppData\Local\Temp\tmpACB6.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmpACB6.tmp.exe"
                                                            15⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:3580
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpACB6.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpACB6.tmp.exe"
                                                              16⤵
                                                              • Executes dropped EXE
                                                              PID:1984
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\74e163bc-2219-4354-9490-fc66e84392fe.vbs"
                                                        13⤵
                                                          PID:2556
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp7B55.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp7B55.tmp.exe"
                                                          13⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2336
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp7B55.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp7B55.tmp.exe"
                                                            14⤵
                                                            • Executes dropped EXE
                                                            PID:1632
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4b13e9c2-5017-4cc4-ab62-d9aca8ee678c.vbs"
                                                      11⤵
                                                        PID:3592
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp5ABD.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp5ABD.tmp.exe"
                                                        11⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2296
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp5ABD.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp5ABD.tmp.exe"
                                                          12⤵
                                                          • Executes dropped EXE
                                                          PID:1452
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\77d86935-a37f-4927-af70-a1652f85bda8.vbs"
                                                    9⤵
                                                      PID:4492
                                                    • C:\Users\Admin\AppData\Local\Temp\tmp294D.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmp294D.tmp.exe"
                                                      9⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2440
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp294D.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp294D.tmp.exe"
                                                        10⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4980
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp294D.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp294D.tmp.exe"
                                                          11⤵
                                                          • Executes dropped EXE
                                                          PID:3976
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dfe4bf8c-6f2c-4453-8af4-ae31bee2b3c9.vbs"
                                                  7⤵
                                                    PID:4412
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpC4F.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpC4F.tmp.exe"
                                                    7⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    PID:2280
                                                    • C:\Users\Admin\AppData\Local\Temp\tmpC4F.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmpC4F.tmp.exe"
                                                      8⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2408
                                                      • C:\Users\Admin\AppData\Local\Temp\tmpC4F.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmpC4F.tmp.exe"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        PID:4612
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2916e19e-2227-44e8-98da-6926de80e4a6.vbs"
                                                5⤵
                                                  PID:2040
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e4a91547-b88a-4178-9c25-890a1461a656.vbs"
                                              3⤵
                                                PID:3720
                                              • C:\Users\Admin\AppData\Local\Temp\tmpD08E.tmp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\tmpD08E.tmp.exe"
                                                3⤵
                                                • Executes dropped EXE
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of WriteProcessMemory
                                                PID:2140
                                                • C:\Users\Admin\AppData\Local\Temp\tmpD08E.tmp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\tmpD08E.tmp.exe"
                                                  4⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:3368
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpD08E.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpD08E.tmp.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    PID:2008
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4688
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1800
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3852
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2756
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2116
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:228
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 14 /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:964
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sihost" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2612
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sihosts" /sc MINUTE /mo 8 /tr "'C:\Program Files\Uninstall Information\sihost.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3004
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\Idle.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:728
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:976
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\Idle.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1084
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\NetHood\SearchApp.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1220
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Users\Default\NetHood\SearchApp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4968
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 6 /tr "'C:\Users\Default\NetHood\SearchApp.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3052
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 14 /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1684
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4408
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Windows\L2Schemas\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1580
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows NT\Accessories\en-US\csrss.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3784
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2012
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows NT\Accessories\en-US\csrss.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:540
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 14 /tr "'C:\Windows\ShellComponents\spoolsv.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2768
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\ShellComponents\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3168
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Windows\ShellComponents\spoolsv.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:632
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 5 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4740
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3376
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\OfficeClickToRun.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2040
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1052
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3632
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\taskhostw.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4780
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:212
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4236
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\MSBuild\Microsoft\Windows Workflow Foundation\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4492
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3700
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorer" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3980
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "explorere" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\explorer.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4472
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\sppsvc.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2196
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Windows\Media\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2288
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Windows\Media\sppsvc.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3660
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\My Documents\RuntimeBroker.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2736
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\My Documents\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2532
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\My Documents\RuntimeBroker.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4456
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 6 /tr "'C:\Windows\Fonts\wininit.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:1524
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Windows\Fonts\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4056
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 10 /tr "'C:\Windows\Fonts\wininit.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2132
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2668
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files\WindowsPowerShell\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:4568
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Program Files\WindowsPowerShell\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2948
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\System.exe'" /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:3276
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:924
                                          • C:\Windows\system32\schtasks.exe
                                            schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Adobe\Acrobat Reader DC\Resource\Font\System.exe'" /rl HIGHEST /f
                                            1⤵
                                            • Process spawned unexpected child process
                                            • Scheduled Task/Job: Scheduled Task
                                            PID:2788

                                          Network

                                          MITRE ATT&CK Enterprise v15

                                          Replay Monitor

                                          Loading Replay Monitor...

                                          Downloads

                                          • C:\Program Files\Windows NT\Accessories\en-US\csrss.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            161b68201a8d9b33153a46dbf6bedf8b

                                            SHA1

                                            c12116bc37760505c57ca7181a865e24fadd7192

                                            SHA256

                                            906c16a1aa4d7478d64df25cb94fbdc50f6c6456a3ce217a7ba5791a2a9ce917

                                            SHA512

                                            b9b4d6c04900885ffa21e44f3c36c15bc8961b8ccfae1f01afd759d92857e0ba9cfc36aa0c62bcf718ef47b3946bea1bcfce1908679b751c9caa0730b2d40793

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\csrss.exe.log

                                            Filesize

                                            1KB

                                            MD5

                                            4a667f150a4d1d02f53a9f24d89d53d1

                                            SHA1

                                            306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                            SHA256

                                            414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                            SHA512

                                            4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                            Filesize

                                            2KB

                                            MD5

                                            d85ba6ff808d9e5444a4b369f5bc2730

                                            SHA1

                                            31aa9d96590fff6981b315e0b391b575e4c0804a

                                            SHA256

                                            84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                            SHA512

                                            8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            77d622bb1a5b250869a3238b9bc1402b

                                            SHA1

                                            d47f4003c2554b9dfc4c16f22460b331886b191b

                                            SHA256

                                            f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                            SHA512

                                            d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            6d3e9c29fe44e90aae6ed30ccf799ca8

                                            SHA1

                                            c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                            SHA256

                                            2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                            SHA512

                                            60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            3a6bad9528f8e23fb5c77fbd81fa28e8

                                            SHA1

                                            f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                            SHA256

                                            986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                            SHA512

                                            846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            cadef9abd087803c630df65264a6c81c

                                            SHA1

                                            babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                            SHA256

                                            cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                            SHA512

                                            7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                            Filesize

                                            944B

                                            MD5

                                            59d97011e091004eaffb9816aa0b9abd

                                            SHA1

                                            1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                            SHA256

                                            18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                            SHA512

                                            d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                          • C:\Users\Admin\AppData\Local\Temp\3a8a9834-5181-4597-92c3-9bd88b139ce5.vbs

                                            Filesize

                                            731B

                                            MD5

                                            0c732efd88f8a124e6bf7efc78363272

                                            SHA1

                                            ffafecb000148dd5f7303fe6d7fdc41b6f7b15b2

                                            SHA256

                                            f00611869abf95beb936a6391df0ff615ea0258e2e90b326f2cfa6ba1e80bba3

                                            SHA512

                                            90c593fb76b4157419d29cbfbbf1a19d9662705458a7dcf6913361ea32f5c3f59ea1ef6b3895229ef5890b9e6f8f8a6d3ba1342abf56a792375eb14c08a7eb05

                                          • C:\Users\Admin\AppData\Local\Temp\43ac90a0-7342-4abb-b2a0-096a2884ef29.vbs

                                            Filesize

                                            731B

                                            MD5

                                            abf048c016c122463afb9879f295ee21

                                            SHA1

                                            8a9023ae4a70f89127e37bcfcb056de3d62ba114

                                            SHA256

                                            b9d768adecc7c72eb412830c5405421d258b1a3f2f8c0cb58a6f834a121bd0ff

                                            SHA512

                                            66c8f4f6e7d5aba91573af8dd86b6543d8252b3531a5fe16c89e7ac242e80882a3d60a3b32fffda17bd8b20759f8a5a9e014d9718595c7c2b3bf841699ceb666

                                          • C:\Users\Admin\AppData\Local\Temp\58183f07-52e9-4340-9703-c5f0134882a9.vbs

                                            Filesize

                                            731B

                                            MD5

                                            110e6af1f0f9be9b24f9737582b1621f

                                            SHA1

                                            b025d921f557166815f6049494519a51152aafb1

                                            SHA256

                                            e5a5dc02326cb14be5ecbe2888b858a77bf08fd457c0f7c21e0f83f502bd911b

                                            SHA512

                                            ceddb62408631f3d53d9fa16d40ad5c2d7cf8f1ac2bc5e41004e3808acc49a5071928103314b94691ba6aec68d7e0e8585aa5969ba9186b6a687c36be51bd574

                                          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ajd0duyt.noi.ps1

                                            Filesize

                                            60B

                                            MD5

                                            d17fe0a3f47be24a6453e9ef58c94641

                                            SHA1

                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                            SHA256

                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                            SHA512

                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                          • C:\Users\Admin\AppData\Local\Temp\ce6bcccc-6d6a-4a8d-896f-6679fcce1d3b.vbs

                                            Filesize

                                            731B

                                            MD5

                                            396b3eb88fdb1b111d02b665ec7b07fe

                                            SHA1

                                            7628f8a632f39282ee48593769f5a1509f8107ae

                                            SHA256

                                            cc3f71be52af34fe6e99ca62a4d28a0946e7a35e4c03a322b2cd75d0845248b0

                                            SHA512

                                            1cae400db8efb1969d645bc155c7d1470fbdd9d79facaccf79cb46e731bb6244ca3f082a541fae7474a2fdbf3e80e9266204d8fef82e75dab26a5d86b2a2f827

                                          • C:\Users\Admin\AppData\Local\Temp\d970af92-34cd-4ae7-ab6f-746b60aee639.vbs

                                            Filesize

                                            731B

                                            MD5

                                            8781724b1d2880f97042c2c35173a928

                                            SHA1

                                            12fe236f1f0704297cb6ad196a348c6199c61f59

                                            SHA256

                                            3cd9ed3df92be23384ec1f1c2be023bad40191eaaa74f55f98b6a607838d2d7d

                                            SHA512

                                            881925f6e394b1a24426532d1a58338f3558689a3bd0e77d8f4f7b0bb59dbc5e6354a03fc532bd19be423480c4287456fdb39f097e23200ae14d435abd38451d

                                          • C:\Users\Admin\AppData\Local\Temp\dcd7f4f2-3afe-4bb1-bffc-b4d0a5055dd7.vbs

                                            Filesize

                                            731B

                                            MD5

                                            dc66c44be9c5393dea16255ab27d1cee

                                            SHA1

                                            9d2ce0042dbbe4ecfd9e37da6aa224714f65177a

                                            SHA256

                                            1ec359f2b217a085cb8563f70c8ccb4ad4ab82f4b0b0281240d8a0d577234b18

                                            SHA512

                                            5482ba2924f3fbb365c5d7d780fe3b4ee97a790918ef15d01634376a9a5b97b963a3fe6bb9da92f04e1a871579a0b066d315c1f29279aeadc4f0aa5d0f637044

                                          • C:\Users\Admin\AppData\Local\Temp\e4a91547-b88a-4178-9c25-890a1461a656.vbs

                                            Filesize

                                            507B

                                            MD5

                                            69aa6754deffcc706051b72e73514373

                                            SHA1

                                            da0eff2fbce5bdb7ccc488474d20b7be500426e2

                                            SHA256

                                            27e51dae3e53637f91288a302a4c388da8c480b274b23f7ff5738e6d8a3bac62

                                            SHA512

                                            abcd5e164710d0d39b12a5d12e56c738f0d453b51bb12a7692f1ac799bcdd57b714b85b8aa18fd6f322ba014a07099efb4b0a0bf98a6653836d02771155ebd22

                                          • C:\Users\Admin\AppData\Local\Temp\f7d10708-ba11-4256-8b27-47e052aa2fdf.vbs

                                            Filesize

                                            731B

                                            MD5

                                            044970352ff811dbc3c58f29ac24d2e8

                                            SHA1

                                            5f72da0eb08cafe731f351a5f0764491f7a4aa24

                                            SHA256

                                            24eee6147fd00a18a7fa9cc6e29619498854d0aaebc1316c13f5618af70e2a28

                                            SHA512

                                            81f4d96bbeda404b6908df7461aa65987d66fb669230eac9b5e58df08e4ba55e06df501a3c144e6745783ca83874fd7718e05f92ea392e0a89137a7966c458bc

                                          • C:\Users\Admin\AppData\Local\Temp\tmp9963.tmp.exe

                                            Filesize

                                            75KB

                                            MD5

                                            e0a68b98992c1699876f818a22b5b907

                                            SHA1

                                            d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                            SHA256

                                            2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                            SHA512

                                            856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                          • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Network Shortcuts\SearchApp.exe

                                            Filesize

                                            4.9MB

                                            MD5

                                            950254b6989e56a5d93d3f38445e1c60

                                            SHA1

                                            4c6442eb7ddfdbb5d3fb34f53e50da45794cdaed

                                            SHA256

                                            177b289140818d5260ee64ebacb5479e1e991a9f5cac38611b0beb6da393e30f

                                            SHA512

                                            261732dc34213730d2f747cf4868ed82227b9af8be44d4d28b155aaaf6608c9b88cd832db03000c92aa395fbb62a11c2915b8b12ff8f1754ad682e1178bdaa22

                                          • memory/1112-481-0x000000001DAD0000-0x000000001DAE2000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/1168-259-0x000002799C810000-0x000002799C832000-memory.dmp

                                            Filesize

                                            136KB

                                          • memory/1960-457-0x000000001DBF0000-0x000000001DC02000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/2120-342-0x0000000000490000-0x0000000000984000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/3164-11-0x000000001C0F0000-0x000000001C102000-memory.dmp

                                            Filesize

                                            72KB

                                          • memory/3164-13-0x000000001C100000-0x000000001C10A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3164-144-0x00007FF98BE83000-0x00007FF98BE85000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3164-1-0x00000000006B0000-0x0000000000BA4000-memory.dmp

                                            Filesize

                                            5.0MB

                                          • memory/3164-16-0x000000001C130000-0x000000001C138000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3164-343-0x00007FF98BE80000-0x00007FF98C941000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/3164-17-0x000000001C140000-0x000000001C148000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3164-18-0x000000001C150000-0x000000001C15C000-memory.dmp

                                            Filesize

                                            48KB

                                          • memory/3164-12-0x000000001C630000-0x000000001CB58000-memory.dmp

                                            Filesize

                                            5.2MB

                                          • memory/3164-15-0x000000001C120000-0x000000001C12E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3164-14-0x000000001C110000-0x000000001C11E000-memory.dmp

                                            Filesize

                                            56KB

                                          • memory/3164-154-0x00007FF98BE80000-0x00007FF98C941000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/3164-0-0x00007FF98BE83000-0x00007FF98BE85000-memory.dmp

                                            Filesize

                                            8KB

                                          • memory/3164-10-0x000000001C090000-0x000000001C09A000-memory.dmp

                                            Filesize

                                            40KB

                                          • memory/3164-9-0x000000001C080000-0x000000001C090000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3164-8-0x000000001C060000-0x000000001C076000-memory.dmp

                                            Filesize

                                            88KB

                                          • memory/3164-6-0x000000001B9E0000-0x000000001B9E8000-memory.dmp

                                            Filesize

                                            32KB

                                          • memory/3164-7-0x000000001C050000-0x000000001C060000-memory.dmp

                                            Filesize

                                            64KB

                                          • memory/3164-5-0x000000001C0A0000-0x000000001C0F0000-memory.dmp

                                            Filesize

                                            320KB

                                          • memory/3164-4-0x000000001B9C0000-0x000000001B9DC000-memory.dmp

                                            Filesize

                                            112KB

                                          • memory/3164-3-0x000000001B890000-0x000000001B9BE000-memory.dmp

                                            Filesize

                                            1.2MB

                                          • memory/3164-2-0x00007FF98BE80000-0x00007FF98C941000-memory.dmp

                                            Filesize

                                            10.8MB

                                          • memory/3952-75-0x0000000000400000-0x0000000000407000-memory.dmp

                                            Filesize

                                            28KB