Analysis

  • max time kernel
    118s
  • max time network
    115s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-10-2024 16:05

General

  • Target

    b6c7bfb4ebe13292563cfc2616eee93f4261add47186b0341e332917d13c7c55N.exe

  • Size

    4.9MB

  • MD5

    dc0f33684dad2fbdd9801489c2a24150

  • SHA1

    6c2f859577d7f959f4f0056c9f5a6b2c22ef3333

  • SHA256

    b6c7bfb4ebe13292563cfc2616eee93f4261add47186b0341e332917d13c7c55

  • SHA512

    e333c6592b0bb816c1a5c1baa5ea22249eed4fcad54dc5c3e898df00e36390ab025d163136f41ad4a0bb8cc933159b93ad0d15e100ba7dcd3248cfd709152650

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 36 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 36 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 34 IoCs
  • Checks whether UAC is enabled 1 TTPs 24 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 36 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\b6c7bfb4ebe13292563cfc2616eee93f4261add47186b0341e332917d13c7c55N.exe
    "C:\Users\Admin\AppData\Local\Temp\b6c7bfb4ebe13292563cfc2616eee93f4261add47186b0341e332917d13c7c55N.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1016
    • C:\Users\Admin\AppData\Local\Temp\tmp7C28.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp7C28.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:4472
      • C:\Users\Admin\AppData\Local\Temp\tmp7C28.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp7C28.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:4556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3260
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1804
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3608
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5072
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:720
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1996
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2192
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1768
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4516
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2084
    • C:\Program Files\Crashpad\reports\sppsvc.exe
      "C:\Program Files\Crashpad\reports\sppsvc.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:2636
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\282bd9ad-96cb-49ed-b1ec-385e2a4fc406.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1564
        • C:\Program Files\Crashpad\reports\sppsvc.exe
          "C:\Program Files\Crashpad\reports\sppsvc.exe"
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4368
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1b228eec-04c8-4834-8c19-2b017345f061.vbs"
            5⤵
              PID:3552
              • C:\Program Files\Crashpad\reports\sppsvc.exe
                "C:\Program Files\Crashpad\reports\sppsvc.exe"
                6⤵
                • UAC bypass
                • Checks computer location settings
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:3120
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\877e975b-081b-4fe0-b33c-54d4efbee9d3.vbs"
                  7⤵
                    PID:1448
                    • C:\Program Files\Crashpad\reports\sppsvc.exe
                      "C:\Program Files\Crashpad\reports\sppsvc.exe"
                      8⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:1956
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\763481d6-b6a7-4029-b3f9-09e5809f9d0e.vbs"
                        9⤵
                          PID:4068
                          • C:\Program Files\Crashpad\reports\sppsvc.exe
                            "C:\Program Files\Crashpad\reports\sppsvc.exe"
                            10⤵
                            • UAC bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:2240
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08bfdaf8-19b7-45ba-af9d-7db5ba8a727b.vbs"
                              11⤵
                                PID:2496
                                • C:\Program Files\Crashpad\reports\sppsvc.exe
                                  "C:\Program Files\Crashpad\reports\sppsvc.exe"
                                  12⤵
                                  • UAC bypass
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • System policy modification
                                  PID:2324
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e853a9c8-a4f9-4262-869d-354f03bf14b7.vbs"
                                    13⤵
                                      PID:4408
                                      • C:\Program Files\Crashpad\reports\sppsvc.exe
                                        "C:\Program Files\Crashpad\reports\sppsvc.exe"
                                        14⤵
                                        • UAC bypass
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:396
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ab820f52-77af-4629-b7a4-4599cabed471.vbs"
                                          15⤵
                                            PID:1564
                                            • C:\Program Files\Crashpad\reports\sppsvc.exe
                                              "C:\Program Files\Crashpad\reports\sppsvc.exe"
                                              16⤵
                                              • UAC bypass
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:3080
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\815b56a1-e2f7-46ae-97c3-1c2ec8c7540a.vbs"
                                                17⤵
                                                  PID:3312
                                                  • C:\Program Files\Crashpad\reports\sppsvc.exe
                                                    "C:\Program Files\Crashpad\reports\sppsvc.exe"
                                                    18⤵
                                                    • UAC bypass
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Modifies registry class
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:2092
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\60a15128-58d5-4704-ac13-d0c32d7d54a7.vbs"
                                                      19⤵
                                                        PID:3440
                                                        • C:\Program Files\Crashpad\reports\sppsvc.exe
                                                          "C:\Program Files\Crashpad\reports\sppsvc.exe"
                                                          20⤵
                                                          • UAC bypass
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Modifies registry class
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • System policy modification
                                                          PID:1456
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\5d1f3e52-1136-480c-96f3-1db1b9c857cf.vbs"
                                                            21⤵
                                                              PID:1632
                                                              • C:\Program Files\Crashpad\reports\sppsvc.exe
                                                                "C:\Program Files\Crashpad\reports\sppsvc.exe"
                                                                22⤵
                                                                • UAC bypass
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Modifies registry class
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • System policy modification
                                                                PID:4616
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9c6398f1-6083-46ff-a7d8-900261d5f222.vbs"
                                                                  23⤵
                                                                    PID:5060
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\048bad64-83c0-4dea-832f-2702431c6f71.vbs"
                                                                    23⤵
                                                                      PID:3956
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp3A9E.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp3A9E.tmp.exe"
                                                                      23⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2368
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp3A9E.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp3A9E.tmp.exe"
                                                                        24⤵
                                                                        • Executes dropped EXE
                                                                        PID:4612
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7ab160ca-f619-48de-ad52-86af4cc28576.vbs"
                                                                  21⤵
                                                                    PID:2456
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpAE3.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpAE3.tmp.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1844
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpAE3.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpAE3.tmp.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:1444
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpAE3.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmpAE3.tmp.exe"
                                                                        23⤵
                                                                        • Executes dropped EXE
                                                                        PID:2276
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ae54eaea-395f-44de-a92f-117e52bf53b3.vbs"
                                                                19⤵
                                                                  PID:3256
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpDB67.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpDB67.tmp.exe"
                                                                  19⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4148
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpDB67.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpDB67.tmp.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    PID:3448
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3061daf1-1b1a-44fa-aa74-5cff4d263a1d.vbs"
                                                              17⤵
                                                                PID:4296
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpAAF1.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpAAF1.tmp.exe"
                                                                17⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2088
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpAAF1.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpAAF1.tmp.exe"
                                                                  18⤵
                                                                  • Executes dropped EXE
                                                                  PID:3124
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bc6d0998-4490-4d23-a99b-cb8bfd02fb1a.vbs"
                                                            15⤵
                                                              PID:4088
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\2eab3465-4516-4263-87e1-8de61f4f6fb3.vbs"
                                                          13⤵
                                                            PID:4464
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp5DCB.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp5DCB.tmp.exe"
                                                            13⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:740
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp5DCB.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp5DCB.tmp.exe"
                                                              14⤵
                                                              • Executes dropped EXE
                                                              PID:3944
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fa5f3704-5cd8-4d37-8453-3f5b3e146b0f.vbs"
                                                        11⤵
                                                          PID:5028
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp408E.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp408E.tmp.exe"
                                                          11⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1336
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp408E.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp408E.tmp.exe"
                                                            12⤵
                                                            • Executes dropped EXE
                                                            PID:3284
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fddfc5b9-779d-4c99-81a8-dfcafc554493.vbs"
                                                      9⤵
                                                        PID:2084
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp23FE.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp23FE.tmp.exe"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:3140
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp23FE.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp23FE.tmp.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          PID:4760
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b2c196e3-2369-4264-b83d-c486d97ad56d.vbs"
                                                    7⤵
                                                      PID:1768
                                                    • C:\Users\Admin\AppData\Local\Temp\tmpF2EB.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmpF2EB.tmp.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:640
                                                      • C:\Users\Admin\AppData\Local\Temp\tmpF2EB.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmpF2EB.tmp.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:212
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\35ae3044-0cf5-4ef4-adb4-39e7a211733a.vbs"
                                                  5⤵
                                                    PID:2800
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpC2C3.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpC2C3.tmp.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:864
                                                    • C:\Users\Admin\AppData\Local\Temp\tmpC2C3.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmpC2C3.tmp.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      PID:3068
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6db03bc9-afcc-41bc-88d8-5feae8c3af16.vbs"
                                                3⤵
                                                  PID:2776
                                                • C:\Users\Admin\AppData\Local\Temp\tmpA3F1.tmp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\tmpA3F1.tmp.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:2976
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpA3F1.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpA3F1.tmp.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:4872
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3220
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3140
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows NT\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4936
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\sysmon.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3524
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\sysmon.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3592
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\WindowsPowerShell\sysmon.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4856
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3176
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4840
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Mail\dwm.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4536
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 12 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4740
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1200
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 13 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:820
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\OfficeClickToRun.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4316
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OfficeClickToRun" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2368
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "OfficeClickToRunO" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\OfficeClickToRun.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1956
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 13 /tr "'C:\Users\Admin\OneDrive\lsass.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2608
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2952
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 6 /tr "'C:\Users\Admin\OneDrive\lsass.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1840
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\RuntimeBroker.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3788
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1592
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Program Files\Windows Photo Viewer\ja-JP\RuntimeBroker.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4064
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4956
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4760
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2392
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 11 /tr "'C:\Windows\Registration\CRMLog\taskhostw.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4020
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\Registration\CRMLog\taskhostw.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3500
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 14 /tr "'C:\Windows\Registration\CRMLog\taskhostw.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:608
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 5 /tr "'C:\Program Files\Crashpad\reports\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1872
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files\Crashpad\reports\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4656
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Program Files\Crashpad\reports\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1092
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 9 /tr "'C:\Windows\Setup\State\fontdrvhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:760
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Windows\Setup\State\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1448
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Windows\Setup\State\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2408
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4396
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "backgroundTaskHost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4820
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "backgroundTaskHostb" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\backgroundTaskHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2976

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Windows Defender\de-DE\OfficeClickToRun.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              dc0f33684dad2fbdd9801489c2a24150

                                              SHA1

                                              6c2f859577d7f959f4f0056c9f5a6b2c22ef3333

                                              SHA256

                                              b6c7bfb4ebe13292563cfc2616eee93f4261add47186b0341e332917d13c7c55

                                              SHA512

                                              e333c6592b0bb816c1a5c1baa5ea22249eed4fcad54dc5c3e898df00e36390ab025d163136f41ad4a0bb8cc933159b93ad0d15e100ba7dcd3248cfd709152650

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\sppsvc.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              4a667f150a4d1d02f53a9f24d89d53d1

                                              SHA1

                                              306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                              SHA256

                                              414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                              SHA512

                                              4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              77d622bb1a5b250869a3238b9bc1402b

                                              SHA1

                                              d47f4003c2554b9dfc4c16f22460b331886b191b

                                              SHA256

                                              f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                              SHA512

                                              d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              2e907f77659a6601fcc408274894da2e

                                              SHA1

                                              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                              SHA256

                                              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                              SHA512

                                              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              cadef9abd087803c630df65264a6c81c

                                              SHA1

                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                              SHA256

                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                              SHA512

                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              5f0ddc7f3691c81ee14d17b419ba220d

                                              SHA1

                                              f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                              SHA256

                                              a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                              SHA512

                                              2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                              SHA1

                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                              SHA256

                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                              SHA512

                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                            • C:\Users\Admin\AppData\Local\Temp\08bfdaf8-19b7-45ba-af9d-7db5ba8a727b.vbs

                                              Filesize

                                              720B

                                              MD5

                                              3c8afbaef0853201b400dc1c17c9cf01

                                              SHA1

                                              9ff4a3cd9d81d99e8ae8a729dfca33c5e2235d7c

                                              SHA256

                                              bae3265c1072597146be4e1f3d0adcadfcf81c729b3f6a5bfe6b41e0ea29c34b

                                              SHA512

                                              4f73d538aea4e091bb6cb56736c55d4a771d098201dc6137dbbe42fb557bb3aff3abf4c63611ab7b3a91b6bcab537419d07b5fbb5fcbd9cfa9bab527517e6cd7

                                            • C:\Users\Admin\AppData\Local\Temp\1b228eec-04c8-4834-8c19-2b017345f061.vbs

                                              Filesize

                                              720B

                                              MD5

                                              11fcdee9152548ecf75e9a225d3cf0b8

                                              SHA1

                                              a843c3a6081a0b12d0cba6febbc5eb6696f33006

                                              SHA256

                                              cddfc774b5f84795e11db963f719fba350c58f3b6a1ddc7efc3f01e71d209617

                                              SHA512

                                              cc7790ef32a0a158fd8ee62a0be3643a045bfa4836962308bb8d4b75072f26d0d188852dc189628223750b862d11aee0a96f73e09878da299b1034278c2156ef

                                            • C:\Users\Admin\AppData\Local\Temp\282bd9ad-96cb-49ed-b1ec-385e2a4fc406.vbs

                                              Filesize

                                              720B

                                              MD5

                                              85120d2da00454b7be7be24196c51709

                                              SHA1

                                              e01dbb2e821c4fe31408a63320c29d1e5a6cfedd

                                              SHA256

                                              b0ffaff6c182fbc9e77430b96be67b162dbcd4abf4f9efcdaf893db72a02a9cc

                                              SHA512

                                              cfd4896e3c2ac6e15f28d84406d1866b916d7739af2028ce73d002ae932d79f4e578d0b4bca2dfd1751b192904aad9b842252d240c29c1416bbd5c53929cbad6

                                            • C:\Users\Admin\AppData\Local\Temp\32d9027b54454515da220baed833c502063b714c.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              d8ddfde9f4e238238a69883bfba0a990

                                              SHA1

                                              538f0d948d3f84dd37d13fde4812bf240a475d58

                                              SHA256

                                              3a4165fb3ceccce4bf244fd3bc458a9ee72a2db02cdb53b989c9da8bcefbffea

                                              SHA512

                                              b27b3b302ac5a195046b8eb41691e3b8578c19b5a9f133de8cfd08de2c180cf324ebe0b1d6a43872a862d6d8486765b3aeeb346017ba157b69fde253f6e100ee

                                            • C:\Users\Admin\AppData\Local\Temp\6db03bc9-afcc-41bc-88d8-5feae8c3af16.vbs

                                              Filesize

                                              496B

                                              MD5

                                              f81611e51f0aba539f0583dfa4c1a2a9

                                              SHA1

                                              44170be983c0d09b3a6df93f345644370e956570

                                              SHA256

                                              249de2dc0798a7e107de6ddf640940ded3ecab0d724bf34cc8b03c7e03595d7b

                                              SHA512

                                              cd10493e5405beb00ee46a5a580986d60e8e6e5f23c644cee71eeed55f0501126a9509a75c41ba3e37357b82fa7eed2d62a4a9b8aa5b688aa78af346edf682d8

                                            • C:\Users\Admin\AppData\Local\Temp\763481d6-b6a7-4029-b3f9-09e5809f9d0e.vbs

                                              Filesize

                                              720B

                                              MD5

                                              6a14c11214f1a06d916881af695a2e4b

                                              SHA1

                                              178366538768967327c73c83b5a1bafab81649c9

                                              SHA256

                                              f00ae63b66f6b0c95adbae9883f073397140da8da4cc121d1c16813f27c797eb

                                              SHA512

                                              f8e1e7d396938ccd60dcb6ab299d3a92332d3ca184eda1032194642532d41463282e52d4d781f104b80ad74ea79f690dd7aa4356e65402a7771b9ac200aaa058

                                            • C:\Users\Admin\AppData\Local\Temp\815b56a1-e2f7-46ae-97c3-1c2ec8c7540a.vbs

                                              Filesize

                                              720B

                                              MD5

                                              a41f23113e7c255b500f3edb2a8fded5

                                              SHA1

                                              5ca654bea525e0f15180491067548f52c30294ce

                                              SHA256

                                              9640e503e56acb628cd9248a085ebed9a54724f549a516001090e1c3c1262d39

                                              SHA512

                                              07392b6dacc5c8095d86a894a60594ab7439a82d09f99e0f6e70398a059cf9877c362074a009a3695cfa6e9e257bf0fd2d84151d38465a43437368b8556c08fa

                                            • C:\Users\Admin\AppData\Local\Temp\877e975b-081b-4fe0-b33c-54d4efbee9d3.vbs

                                              Filesize

                                              720B

                                              MD5

                                              9af49364aa929f1a9ee9218127fd38ae

                                              SHA1

                                              4f799d56b8c9ce85c725046d474e46eb5ea1148b

                                              SHA256

                                              18773bb2d9bb6b1c537d0d8f9f951b8b58c7fa4cf90348154ea8b82bc3d9451f

                                              SHA512

                                              c48889baddc1afa9f763dad16fb0f3b293208caf0904bb22bf349e65e8230642dcf739a4c84c0cb2e7d1f721fa8b9322343162cb3f990413d47826a1eef24b8b

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_c3thpodc.eb2.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\ab820f52-77af-4629-b7a4-4599cabed471.vbs

                                              Filesize

                                              719B

                                              MD5

                                              e16ba507a10929ffb8cdedc244abcfb0

                                              SHA1

                                              387236fb1a7f03111ee8defb8e64a9d6955a7fea

                                              SHA256

                                              f4df2b3f9b5549de768edf0c6175d89cf806329c7a3d6fc039f139c81e0cbd7e

                                              SHA512

                                              f242de027ac02a05de76eddc2b8c895270227cf8e83fb6161e9396c48ee91dceea1846c15f4ac707b774cd3cfa547a42d85742aecbaa89db38c6895e86d883fb

                                            • C:\Users\Admin\AppData\Local\Temp\e853a9c8-a4f9-4262-869d-354f03bf14b7.vbs

                                              Filesize

                                              720B

                                              MD5

                                              f6a8c68dac501b6b1d88e136e5522f49

                                              SHA1

                                              06d336b4e24fe28a4afd0c04c229954c63eb8a8f

                                              SHA256

                                              852ae1787a916f7631f353cdaf2c9d5275e5f5bae1c24ee8804905f7cc8459e0

                                              SHA512

                                              e05d53b441439bf946fdab8c5e43f5b2c5ecc1d6e185ddd38bfc8e487dc93df50f6141f477ce41e71711ed838ba54d9d3df82189a055ad59fce4bf5f0b63898c

                                            • C:\Users\Admin\AppData\Local\Temp\tmp7C28.tmp.exe

                                              Filesize

                                              75KB

                                              MD5

                                              e0a68b98992c1699876f818a22b5b907

                                              SHA1

                                              d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                              SHA256

                                              2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                              SHA512

                                              856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                            • memory/396-479-0x000000001CCB0000-0x000000001CDB2000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/1016-7-0x000000001BDE0000-0x000000001BDF0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/1016-0-0x00007FF92BA13000-0x00007FF92BA15000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1016-1-0x0000000000440000-0x0000000000934000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/1016-17-0x000000001BED0000-0x000000001BED8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1016-300-0x00007FF92BA10000-0x00007FF92C4D1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1016-14-0x000000001BEA0000-0x000000001BEAE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/1016-15-0x000000001BEB0000-0x000000001BEBE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/1016-12-0x000000001C3C0000-0x000000001C8E8000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/1016-11-0x000000001BE80000-0x000000001BE92000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/1016-10-0x000000001BE70000-0x000000001BE7A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1016-6-0x000000001BDD0000-0x000000001BDD8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1016-8-0x000000001BDF0000-0x000000001BE06000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/1016-9-0x000000001BE10000-0x000000001BE20000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/1016-18-0x000000001BFE0000-0x000000001BFEC000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/1016-16-0x000000001BEC0000-0x000000001BEC8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/1016-5-0x000000001BE20000-0x000000001BE70000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/1016-2-0x00007FF92BA10000-0x00007FF92C4D1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/1016-188-0x00007FF92BA13000-0x00007FF92BA15000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/1016-13-0x000000001BE90000-0x000000001BE9A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/1016-4-0x000000001BDB0000-0x000000001BDCC000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/1016-3-0x000000001B630000-0x000000001B75E000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/1956-419-0x000000001D020000-0x000000001D122000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/2092-500-0x000000001BEC0000-0x000000001BED2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2092-517-0x000000001C8D0000-0x000000001C9D2000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/2240-443-0x000000001D840000-0x000000001D942000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/2324-467-0x000000001D780000-0x000000001D882000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/3080-499-0x000000001D7B0000-0x000000001D8B2000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/3120-395-0x000000001CB50000-0x000000001CC52000-memory.dmp

                                              Filesize

                                              1.0MB

                                            • memory/3120-372-0x000000001B4A0000-0x000000001B4B2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4368-348-0x000000001BD10000-0x000000001BD22000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4516-198-0x00000208BD100000-0x00000208BD122000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4556-76-0x0000000000400000-0x0000000000407000-memory.dmp

                                              Filesize

                                              28KB

                                            • memory/4616-536-0x0000000002810000-0x0000000002822000-memory.dmp

                                              Filesize

                                              72KB