Analysis

  • max time kernel
    148s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-09-2024 22:22

General

  • Target

    14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe

  • Size

    4.9MB

  • MD5

    446d69d1d68f0c0ee6c5f6b1fc5fca90

  • SHA1

    63de6dc0d2b9adcb1dfb39f0209079bae1b2b0d7

  • SHA256

    14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6

  • SHA512

    5a83eb3bae4aadbf01fd0b6632ffb7f2521d26c00dd60f63b0d782d267ceaa3b545d902803f26d9a3033a854fe447bddba95e68494eca84ff99835ef88da5d8a

  • SSDEEP

    49152:Ll5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 45 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 42 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 38 IoCs
  • Checks whether UAC is enabled 1 TTPs 28 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 33 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 14 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 14 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 45 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 25 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 42 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe
    "C:\Users\Admin\AppData\Local\Temp\14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6N.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2012
    • C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:920
      • C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:1036
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4388
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4740
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4352
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:564
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4992
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3248
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3308
    • C:\Users\Default User\TextInputHost.exe
      "C:\Users\Default User\TextInputHost.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:1416
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a218e816-04a7-4023-bb40-2abb8d2ea72d.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4808
        • C:\Users\Default User\TextInputHost.exe
          "C:\Users\Default User\TextInputHost.exe"
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:3476
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e34953d2-e67c-404f-a3dd-c96a6fdd6cce.vbs"
            5⤵
              PID:2864
              • C:\Users\Default User\TextInputHost.exe
                "C:\Users\Default User\TextInputHost.exe"
                6⤵
                • UAC bypass
                • Checks computer location settings
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Modifies registry class
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:2612
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb098015-32df-4eee-8294-d8413f033e95.vbs"
                  7⤵
                    PID:3284
                    • C:\Users\Default User\TextInputHost.exe
                      "C:\Users\Default User\TextInputHost.exe"
                      8⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:2364
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\338533e3-8cb0-494c-9ec6-12b167f6b539.vbs"
                        9⤵
                          PID:1772
                          • C:\Users\Default User\TextInputHost.exe
                            "C:\Users\Default User\TextInputHost.exe"
                            10⤵
                            • UAC bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:888
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ca1c7269-38d4-427e-8a68-a9fedc2eb05c.vbs"
                              11⤵
                                PID:3720
                                • C:\Users\Default User\TextInputHost.exe
                                  "C:\Users\Default User\TextInputHost.exe"
                                  12⤵
                                  • UAC bypass
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Modifies registry class
                                  • Suspicious use of AdjustPrivilegeToken
                                  • System policy modification
                                  PID:4992
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4fb5cde5-39c2-48d8-b718-a8bc682f743e.vbs"
                                    13⤵
                                      PID:4772
                                      • C:\Users\Default User\TextInputHost.exe
                                        "C:\Users\Default User\TextInputHost.exe"
                                        14⤵
                                        • UAC bypass
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Modifies registry class
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:380
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cd0ef434-e0a6-43af-a36a-2de242b1f4f1.vbs"
                                          15⤵
                                            PID:2856
                                            • C:\Users\Default User\TextInputHost.exe
                                              "C:\Users\Default User\TextInputHost.exe"
                                              16⤵
                                              • UAC bypass
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Modifies registry class
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:1904
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8a5f136b-d351-4e41-a75d-eb7cedbb3937.vbs"
                                                17⤵
                                                  PID:1572
                                                  • C:\Users\Default User\TextInputHost.exe
                                                    "C:\Users\Default User\TextInputHost.exe"
                                                    18⤵
                                                    • UAC bypass
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:4116
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13d71dd1-e6d1-4723-8bab-0c8e57d0acac.vbs"
                                                      19⤵
                                                        PID:1060
                                                        • C:\Users\Default User\TextInputHost.exe
                                                          "C:\Users\Default User\TextInputHost.exe"
                                                          20⤵
                                                          • UAC bypass
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • System policy modification
                                                          PID:4828
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\09861536-7284-44cc-beff-f6157b8d11fc.vbs"
                                                            21⤵
                                                              PID:1452
                                                              • C:\Users\Default User\TextInputHost.exe
                                                                "C:\Users\Default User\TextInputHost.exe"
                                                                22⤵
                                                                • UAC bypass
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • System policy modification
                                                                PID:4356
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\66a01abd-e4d7-4701-89e4-74a5d786a269.vbs"
                                                                  23⤵
                                                                    PID:1016
                                                                    • C:\Users\Default User\TextInputHost.exe
                                                                      "C:\Users\Default User\TextInputHost.exe"
                                                                      24⤵
                                                                      • UAC bypass
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Modifies registry class
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • System policy modification
                                                                      PID:2024
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ebce153b-81c1-4b76-8c9e-88210e7b1678.vbs"
                                                                        25⤵
                                                                          PID:1972
                                                                          • C:\Users\Default User\TextInputHost.exe
                                                                            "C:\Users\Default User\TextInputHost.exe"
                                                                            26⤵
                                                                            • UAC bypass
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            • Modifies registry class
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • System policy modification
                                                                            PID:2008
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bb03e1c7-8d1b-4324-8103-6da409bad6c9.vbs"
                                                                              27⤵
                                                                                PID:4324
                                                                              • C:\Windows\System32\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\412d31d8-5a9c-48ed-a8b5-5e8708e17bad.vbs"
                                                                                27⤵
                                                                                  PID:4652
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe"
                                                                                  27⤵
                                                                                  • Executes dropped EXE
                                                                                  • Suspicious use of SetThreadContext
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:3976
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp85B1.tmp.exe"
                                                                                    28⤵
                                                                                    • Executes dropped EXE
                                                                                    PID:3168
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\58cd86ef-f913-4107-b6ee-3496437b5204.vbs"
                                                                              25⤵
                                                                                PID:3056
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe"
                                                                                25⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:4252
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp547F.tmp.exe"
                                                                                  26⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:4584
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\16beb525-d123-44c7-a0e4-a38fc1557d46.vbs"
                                                                            23⤵
                                                                              PID:3732
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"
                                                                              23⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:224
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmp2522.tmp.exe"
                                                                                24⤵
                                                                                • Executes dropped EXE
                                                                                PID:1028
                                                                        • C:\Windows\System32\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3556331b-2534-4587-a2ae-49938d10aae5.vbs"
                                                                          21⤵
                                                                            PID:3624
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe"
                                                                            21⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4736
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp94D.tmp.exe"
                                                                              22⤵
                                                                              • Executes dropped EXE
                                                                              PID:3148
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a33d3e06-64b4-463c-95c1-ae28f97a649b.vbs"
                                                                        19⤵
                                                                          PID:1988
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8366c71b-0168-49eb-b0ce-609abbf83a44.vbs"
                                                                      17⤵
                                                                        PID:2952
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c1b692f2-c76c-42bc-b298-8eafbed488b3.vbs"
                                                                    15⤵
                                                                      PID:1056
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"
                                                                      15⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4216
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"
                                                                        16⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1476
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp9ECB.tmp.exe"
                                                                          17⤵
                                                                          • Executes dropped EXE
                                                                          PID:3828
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1f38a865-9f70-4a9c-b77b-ac43e6d61271.vbs"
                                                                  13⤵
                                                                    PID:4972
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"
                                                                    13⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1636
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"
                                                                      14⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3540
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"
                                                                        15⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:976
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp6D2C.tmp.exe"
                                                                          16⤵
                                                                          • Executes dropped EXE
                                                                          PID:2660
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3b210428-c585-4aed-8cfc-a49768720ca6.vbs"
                                                                11⤵
                                                                  PID:4012
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\84da2dbf-615b-4114-8ff9-6c4594f2b2a7.vbs"
                                                              9⤵
                                                                PID:392
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe"
                                                                9⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3028
                                                                • C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp211F.tmp.exe"
                                                                  10⤵
                                                                  • Executes dropped EXE
                                                                  PID:3548
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d020c73f-14fc-4db4-a096-6c786fe08645.vbs"
                                                            7⤵
                                                              PID:1612
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe"
                                                              7⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:1016
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpF07A.tmp.exe"
                                                                8⤵
                                                                • Executes dropped EXE
                                                                PID:2716
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3961f2ff-e4ef-4fa3-9d90-3e939b7b395e.vbs"
                                                          5⤵
                                                            PID:3248
                                                          • C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"
                                                            5⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            • Suspicious use of WriteProcessMemory
                                                            PID:4780
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpC0CF.tmp.exe"
                                                              6⤵
                                                              • Executes dropped EXE
                                                              PID:2684
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\df307d05-bea1-49a5-b2d6-fb7a1d0010f9.vbs"
                                                        3⤵
                                                          PID:4676
                                                        • C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe"
                                                          3⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          • Suspicious use of WriteProcessMemory
                                                          PID:4496
                                                          • C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmpA1CE.tmp.exe"
                                                            4⤵
                                                            • Executes dropped EXE
                                                            PID:920
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2864
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4724
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 11 /tr "'C:\Users\Admin\Saved Games\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4316
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 9 /tr "'C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3004
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2384
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\Mozilla Firefox\fonts\TextInputHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3244
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4740
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3492
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\csrss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1004
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Program Files\Internet Explorer\TextInputHost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2076
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files\Internet Explorer\TextInputHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1572
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files\Internet Explorer\TextInputHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:828
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3016
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1916
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2080
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 11 /tr "'C:\Windows\Tasks\services.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1448
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Windows\Tasks\services.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3948
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "servicess" /sc MINUTE /mo 12 /tr "'C:\Windows\Tasks\services.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3692
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1680
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4408
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Multimedia Platform\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2916
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4256
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4396
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\taskhostw.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1272
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 7 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3516
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "wininit" /sc ONLOGON /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4056
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "wininitw" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Internet Explorer\ja-JP\wininit.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2416
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\fontdrvhost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4764
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2020
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 13 /tr "'C:\Users\Default User\fontdrvhost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3128
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 13 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4484
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smss" /sc ONLOGON /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4560
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "smsss" /sc MINUTE /mo 7 /tr "'C:\Program Files\Uninstall Information\smss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4984
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4672
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3932
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Portable Devices\csrss.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1320
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:3824
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:456
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1484
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\TextInputHost.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2208
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:964
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 6 /tr "'C:\Users\Default User\TextInputHost.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:2524
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe'" /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:1120
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "MusNotification" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:4964
                                                    • C:\Windows\system32\schtasks.exe
                                                      schtasks.exe /create /tn "MusNotificationM" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\Modules\PackageManagement\1.0.0.1\MusNotification.exe'" /rl HIGHEST /f
                                                      1⤵
                                                      • Process spawned unexpected child process
                                                      • Scheduled Task/Job: Scheduled Task
                                                      PID:884

                                                    Network

                                                    MITRE ATT&CK Enterprise v15

                                                    Replay Monitor

                                                    Loading Replay Monitor...

                                                    Downloads

                                                    • C:\Recovery\WindowsRE\RuntimeBroker.exe

                                                      Filesize

                                                      4.9MB

                                                      MD5

                                                      60dca34a082a42b898668e5407697ffa

                                                      SHA1

                                                      e1cf61216e59c166796a6a49fd44cd13c9c65210

                                                      SHA256

                                                      3c0e33f048f288f778a1cbb5f68f2b8a82d2886c1c91c4e04ed3dfb4bf1f3f2a

                                                      SHA512

                                                      8d43a1772d67108cc223dc1972344f44271524500224807ca4e63b3a8636f3ebeb06a8254656d6d02fa11024cc3d4d552a2557e4339831773d8212ae70e1ea35

                                                    • C:\Recovery\WindowsRE\upfc.exe

                                                      Filesize

                                                      4.9MB

                                                      MD5

                                                      446d69d1d68f0c0ee6c5f6b1fc5fca90

                                                      SHA1

                                                      63de6dc0d2b9adcb1dfb39f0209079bae1b2b0d7

                                                      SHA256

                                                      14f4b83a1fcb925d74e9956182b4a3d4270616642204f12c08a7b0dc0c0f54f6

                                                      SHA512

                                                      5a83eb3bae4aadbf01fd0b6632ffb7f2521d26c00dd60f63b0d782d267ceaa3b545d902803f26d9a3033a854fe447bddba95e68494eca84ff99835ef88da5d8a

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\TextInputHost.exe.log

                                                      Filesize

                                                      1KB

                                                      MD5

                                                      4a667f150a4d1d02f53a9f24d89d53d1

                                                      SHA1

                                                      306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                                      SHA256

                                                      414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                                      SHA512

                                                      4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                      Filesize

                                                      2KB

                                                      MD5

                                                      a43e653ffb5ab07940f4bdd9cc8fade4

                                                      SHA1

                                                      af43d04e3427f111b22dc891c5c7ee8a10ac4123

                                                      SHA256

                                                      c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe

                                                      SHA512

                                                      62a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      77d622bb1a5b250869a3238b9bc1402b

                                                      SHA1

                                                      d47f4003c2554b9dfc4c16f22460b331886b191b

                                                      SHA256

                                                      f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                      SHA512

                                                      d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      62623d22bd9e037191765d5083ce16a3

                                                      SHA1

                                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                                      SHA256

                                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                      SHA512

                                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      3a6bad9528f8e23fb5c77fbd81fa28e8

                                                      SHA1

                                                      f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                      SHA256

                                                      986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                      SHA512

                                                      846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      bd5940f08d0be56e65e5f2aaf47c538e

                                                      SHA1

                                                      d7e31b87866e5e383ab5499da64aba50f03e8443

                                                      SHA256

                                                      2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                      SHA512

                                                      c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                      Filesize

                                                      944B

                                                      MD5

                                                      59d97011e091004eaffb9816aa0b9abd

                                                      SHA1

                                                      1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                      SHA256

                                                      18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                      SHA512

                                                      d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                    • C:\Users\Admin\AppData\Local\Temp\338533e3-8cb0-494c-9ec6-12b167f6b539.vbs

                                                      Filesize

                                                      715B

                                                      MD5

                                                      2f04dfaf6c175324f533a10b66413dd3

                                                      SHA1

                                                      6cf006693989cb3ef76d69abbd27dc7bf201e162

                                                      SHA256

                                                      f6deb0bcb5e23c3386e34ed544d0e1814bc5efcd371edf8fbabcf5859d09120a

                                                      SHA512

                                                      9d0fc4bc27e2cd70d6d5250c079261d2a07dad7deaa08ae94ab472b5ae9a1c34bee9efb1d5c0c95dacbc8f6cb02d20a02d41e3309f9cae1d04eacaae6cd83188

                                                    • C:\Users\Admin\AppData\Local\Temp\4fb5cde5-39c2-48d8-b718-a8bc682f743e.vbs

                                                      Filesize

                                                      715B

                                                      MD5

                                                      d5f8150ddc54afc4f1987fafb48da184

                                                      SHA1

                                                      6b3681adc101d9f24e305295e9b0a6499e02c45f

                                                      SHA256

                                                      135b3e4fa9ea80f56b5d8946d7901d72009dbce831ba0411cfb59e3300be76ca

                                                      SHA512

                                                      d884cea1cf44f56b71c5aa2df6e2f799717aec9ad2b0de9f29f246ca115eb95f4f23ecde5f44d779a133b707b2672d412c8fa0f6b4258c27b326311bd4cd8280

                                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_z4j25y2w.2mt.ps1

                                                      Filesize

                                                      60B

                                                      MD5

                                                      d17fe0a3f47be24a6453e9ef58c94641

                                                      SHA1

                                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                      SHA256

                                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                      SHA512

                                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                    • C:\Users\Admin\AppData\Local\Temp\a218e816-04a7-4023-bb40-2abb8d2ea72d.vbs

                                                      Filesize

                                                      715B

                                                      MD5

                                                      5bb8a176fe17d227dc0ad8ecb8f230f8

                                                      SHA1

                                                      1509bf4032e891c3fe6210f962116549f5f3f996

                                                      SHA256

                                                      294b0596e34c50e9e5f89da4ad213817d9bc3272e3c78952e03575d8ae40ebd5

                                                      SHA512

                                                      5fad4d551e4cc108ea150b22fe2d5ada3f9d9613fa5550a0a92d12b80fecf730ddabc501bbbcd655d81b32685feaf6a4883cc5f4c36625e4978e31fe579170d2

                                                    • C:\Users\Admin\AppData\Local\Temp\bb098015-32df-4eee-8294-d8413f033e95.vbs

                                                      Filesize

                                                      715B

                                                      MD5

                                                      e4ab337ae4dbb95d4e90a4410d74a6d3

                                                      SHA1

                                                      cc88aaa562ef28c4dbc22fd1783dd2c7fd9615e5

                                                      SHA256

                                                      ebe89db6f0f36470e8b5ab388b3aa3e45ee4858121a2667e13bac63ecd547850

                                                      SHA512

                                                      8bbfde21b3a8c08cc4671640ec72a615cedcbf562ac3f202e6f7f3ce3a55572d5ed68c9c3bb0437db64eedd5b980706f4b5ec82cc444f77189cdb058c19d9816

                                                    • C:\Users\Admin\AppData\Local\Temp\ca1c7269-38d4-427e-8a68-a9fedc2eb05c.vbs

                                                      Filesize

                                                      714B

                                                      MD5

                                                      d9a4fb5b522730d775d967a828cb83e6

                                                      SHA1

                                                      d9dd8a455e4fd2b501ce08ece8f9e2870b4e2c55

                                                      SHA256

                                                      ea8783ce0bfc738d5634d25e76c93729832986c6b77d21203930ee42abd6bd17

                                                      SHA512

                                                      5a9f9fed61aaaa584fe44ab427098d8c25ae090bd3e709fbbf147277a5a7cb8547565236ef659d18858c4eda0ef373ff152bad4168f9b8d7028a4de43d550c84

                                                    • C:\Users\Admin\AppData\Local\Temp\cd0ef434-e0a6-43af-a36a-2de242b1f4f1.vbs

                                                      Filesize

                                                      714B

                                                      MD5

                                                      7a0e92ce951c5501a21e22a55c623d35

                                                      SHA1

                                                      c44057b39ec0e354ff171ef4ed3c71ebfc569576

                                                      SHA256

                                                      e00b20b44a8e3ac2cbc6d81c80468e88d4744eb7a694a823c559143826d65f01

                                                      SHA512

                                                      18933309a7c3d7ff52251b91a23b1e7fc53057243efee3df54937a43c36b9d2fa1eeff1c99a2c7a3120924d9121338a6f47e4badbf61665aebf85bd485505b89

                                                    • C:\Users\Admin\AppData\Local\Temp\df307d05-bea1-49a5-b2d6-fb7a1d0010f9.vbs

                                                      Filesize

                                                      491B

                                                      MD5

                                                      4230769aa4e0507730a85bc97223877f

                                                      SHA1

                                                      c8adfd7f0429bc59fede594db441f47a1b3acdca

                                                      SHA256

                                                      456bddc2ff9550f740dd7e6a8837ef07159dc892e956d01c7980bad9b9e3eb7d

                                                      SHA512

                                                      187927983e06fbe470ee9271a278864556ec0837eebe7201085962ce3067893c585c9e8a6a8432ff2c2ded8f9b1d6690c702b44c127aa2cb2a28313c7fc8b2f4

                                                    • C:\Users\Admin\AppData\Local\Temp\e34953d2-e67c-404f-a3dd-c96a6fdd6cce.vbs

                                                      Filesize

                                                      715B

                                                      MD5

                                                      e19fa2ff0c496bd2a6f0056a69bdaab1

                                                      SHA1

                                                      c64e510bcd801d20648628e9e16d8dfbaff1c62c

                                                      SHA256

                                                      84ce9293062b33b16f340d2ce9189032d4ec01cb6d3f13e4691b9d7699c78c82

                                                      SHA512

                                                      773ac0c2d25f4934b665c60c916c0effd9daa587b6148d010fd4a120df17b8203a0cce9c30a348022822a5ef5c968c00ca3ebd1ebf2470c597ad0b348d450938

                                                    • C:\Users\Admin\AppData\Local\Temp\tmp7274.tmp.exe

                                                      Filesize

                                                      75KB

                                                      MD5

                                                      e0a68b98992c1699876f818a22b5b907

                                                      SHA1

                                                      d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                                      SHA256

                                                      2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                                      SHA512

                                                      856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                                    • memory/888-449-0x000000001BD60000-0x000000001BD72000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/1036-82-0x0000000000400000-0x0000000000407000-memory.dmp

                                                      Filesize

                                                      28KB

                                                    • memory/1416-374-0x000000001C3F0000-0x000000001C4F2000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/1904-515-0x000000001B980000-0x000000001B992000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2012-8-0x000000001B3C0000-0x000000001B3D6000-memory.dmp

                                                      Filesize

                                                      88KB

                                                    • memory/2012-13-0x000000001BA60000-0x000000001BA6A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/2012-14-0x000000001BA70000-0x000000001BA7E000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/2012-18-0x000000001BC00000-0x000000001BC0C000-memory.dmp

                                                      Filesize

                                                      48KB

                                                    • memory/2012-330-0x00007FFF718A0000-0x00007FFF72361000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/2012-15-0x000000001BA80000-0x000000001BA8E000-memory.dmp

                                                      Filesize

                                                      56KB

                                                    • memory/2012-12-0x000000001C010000-0x000000001C538000-memory.dmp

                                                      Filesize

                                                      5.2MB

                                                    • memory/2012-11-0x000000001BA50000-0x000000001BA62000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2012-10-0x000000001BA40000-0x000000001BA4A000-memory.dmp

                                                      Filesize

                                                      40KB

                                                    • memory/2012-9-0x000000001B3E0000-0x000000001B3F0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/2012-16-0x000000001BAE0000-0x000000001BAE8000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2012-6-0x0000000002520000-0x0000000002528000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2012-1-0x0000000000060000-0x0000000000554000-memory.dmp

                                                      Filesize

                                                      5.0MB

                                                    • memory/2012-158-0x00007FFF718A0000-0x00007FFF72361000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/2012-7-0x0000000002690000-0x00000000026A0000-memory.dmp

                                                      Filesize

                                                      64KB

                                                    • memory/2012-0-0x00007FFF718A3000-0x00007FFF718A5000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2012-144-0x00007FFF718A3000-0x00007FFF718A5000-memory.dmp

                                                      Filesize

                                                      8KB

                                                    • memory/2012-2-0x00007FFF718A0000-0x00007FFF72361000-memory.dmp

                                                      Filesize

                                                      10.8MB

                                                    • memory/2012-5-0x000000001BA90000-0x000000001BAE0000-memory.dmp

                                                      Filesize

                                                      320KB

                                                    • memory/2012-3-0x000000001B290000-0x000000001B3BE000-memory.dmp

                                                      Filesize

                                                      1.2MB

                                                    • memory/2012-4-0x0000000002500000-0x000000000251C000-memory.dmp

                                                      Filesize

                                                      112KB

                                                    • memory/2012-17-0x000000001BAF0000-0x000000001BAF8000-memory.dmp

                                                      Filesize

                                                      32KB

                                                    • memory/2024-562-0x000000001BA70000-0x000000001BA82000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/2364-425-0x000000001C130000-0x000000001C142000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/3476-400-0x000000001CC20000-0x000000001CD22000-memory.dmp

                                                      Filesize

                                                      1.0MB

                                                    • memory/3476-377-0x0000000003630000-0x0000000003642000-memory.dmp

                                                      Filesize

                                                      72KB

                                                    • memory/4740-226-0x000001DAFC9F0000-0x000001DAFCA12000-memory.dmp

                                                      Filesize

                                                      136KB