Analysis

  • max time kernel
    148s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-10-2024 23:58

General

  • Target

    93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe

  • Size

    4.9MB

  • MD5

    8d6dfdefd799c9332221c796a6357d7d

  • SHA1

    b4db624796583e409acabb081cbebc0a2b50c6a6

  • SHA256

    93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587

  • SHA512

    3118602bfe9b42a456319b0e8ed0df83974422bdb4edb59e37c5ea67a38b5411242ab114269aff7e325d880daedf93e55cab51cc74dfe63f66f2a661f5c01e58

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Process spawned unexpected child process 18 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 45 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 15 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 53 IoCs
  • Checks whether UAC is enabled 1 TTPs 30 IoCs
  • Suspicious use of SetThreadContext 15 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 24 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 15 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 18 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 57 IoCs
  • Suspicious use of AdjustPrivilegeToken 26 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 45 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
    "C:\Users\Admin\AppData\Local\Temp\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:864
    • C:\Users\Admin\AppData\Local\Temp\tmp8427.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp8427.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2780
      • C:\Users\Admin\AppData\Local\Temp\tmp8427.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp8427.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:1132
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4944
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3172
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1660
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1984
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:640
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3160
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:788
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1460
    • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
      "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:3804
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e72f5a3e-6a4b-46e3-a2dd-842e14fbf3f1.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3696
        • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
          "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4460
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\04246a78-3603-4e0f-b6eb-54722df39322.vbs"
            5⤵
              PID:1652
              • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                6⤵
                • UAC bypass
                • Checks computer location settings
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:1344
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\217b41bc-26f2-4bc9-8390-d655c09b1afe.vbs"
                  7⤵
                    PID:3780
                    • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                      "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                      8⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:4892
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b4bc6fe9-b1af-4b6e-827c-ec42fa82b59a.vbs"
                        9⤵
                          PID:4564
                          • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                            "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                            10⤵
                            • UAC bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:4136
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\95c9055f-74ef-4cef-be4c-ba219abf2f52.vbs"
                              11⤵
                                PID:2848
                                • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                  "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                  12⤵
                                  • UAC bypass
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • System policy modification
                                  PID:1320
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\313be099-1d60-4559-a4cb-7ca34e4ae739.vbs"
                                    13⤵
                                      PID:1120
                                      • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                        "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                        14⤵
                                        • UAC bypass
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:728
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7eb80b55-8979-4052-b917-f3c986478f41.vbs"
                                          15⤵
                                            PID:4040
                                            • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                              "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                              16⤵
                                              • UAC bypass
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:1460
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\304fc43c-9d9a-4bc8-b9da-71a8e96267ce.vbs"
                                                17⤵
                                                  PID:2652
                                                  • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                                    "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                                    18⤵
                                                    • UAC bypass
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:852
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b74303c1-f346-4313-9795-0b0e1f98c400.vbs"
                                                      19⤵
                                                        PID:3964
                                                        • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                                          "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                                          20⤵
                                                          • UAC bypass
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • System policy modification
                                                          PID:1656
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9ec99ae-68da-4f9b-b09d-9ca7c92949cc.vbs"
                                                            21⤵
                                                              PID:4184
                                                              • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                                                "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                                                22⤵
                                                                • UAC bypass
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • System policy modification
                                                                PID:4836
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0faa9ee8-1a0a-432d-9b91-cd4f80c809d3.vbs"
                                                                  23⤵
                                                                    PID:2588
                                                                    • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                                                      "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                                                      24⤵
                                                                      • UAC bypass
                                                                      • Checks computer location settings
                                                                      • Executes dropped EXE
                                                                      • Checks whether UAC is enabled
                                                                      • Modifies registry class
                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      • System policy modification
                                                                      PID:5108
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52155461-df7d-4285-bb38-4406576a44d1.vbs"
                                                                        25⤵
                                                                          PID:3780
                                                                          • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                                                            "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                                                            26⤵
                                                                            • UAC bypass
                                                                            • Checks computer location settings
                                                                            • Executes dropped EXE
                                                                            • Checks whether UAC is enabled
                                                                            • Modifies registry class
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            • System policy modification
                                                                            PID:4552
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bddc787e-e26d-4cf9-bbdb-23650ba105e7.vbs"
                                                                              27⤵
                                                                                PID:1100
                                                                                • C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe
                                                                                  "C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe"
                                                                                  28⤵
                                                                                  • UAC bypass
                                                                                  • Checks computer location settings
                                                                                  • Executes dropped EXE
                                                                                  • Checks whether UAC is enabled
                                                                                  • Modifies registry class
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • System policy modification
                                                                                  PID:4740
                                                                                  • C:\Windows\System32\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08f64aae-2652-4988-b7cf-9e6efb413d6f.vbs"
                                                                                    29⤵
                                                                                      PID:2616
                                                                                    • C:\Windows\System32\WScript.exe
                                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e446792b-80c9-41a8-87e0-f6b826a0ebe6.vbs"
                                                                                      29⤵
                                                                                        PID:1680
                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpA82D.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmpA82D.tmp.exe"
                                                                                        29⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:1460
                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmpA82D.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmpA82D.tmp.exe"
                                                                                          30⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:4072
                                                                                  • C:\Windows\System32\WScript.exe
                                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bbae922b-4fc2-41b0-bf5d-c321e32aaba6.vbs"
                                                                                    27⤵
                                                                                      PID:1400
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp794D.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp794D.tmp.exe"
                                                                                      27⤵
                                                                                      • Executes dropped EXE
                                                                                      • Suspicious use of SetThreadContext
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:4948
                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp794D.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp794D.tmp.exe"
                                                                                        28⤵
                                                                                        • Executes dropped EXE
                                                                                        PID:2524
                                                                                • C:\Windows\System32\WScript.exe
                                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbd928cb-7b3d-4851-a640-74a05734f369.vbs"
                                                                                  25⤵
                                                                                    PID:4824
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe"
                                                                                    25⤵
                                                                                    • Executes dropped EXE
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:4280
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe"
                                                                                      26⤵
                                                                                      • Executes dropped EXE
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:3264
                                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe"
                                                                                        27⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • System Location Discovery: System Language Discovery
                                                                                        PID:3572
                                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe
                                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp5E43.tmp.exe"
                                                                                          28⤵
                                                                                          • Executes dropped EXE
                                                                                          PID:912
                                                                              • C:\Windows\System32\WScript.exe
                                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\13cf569e-e567-40af-a283-0bc389926e29.vbs"
                                                                                23⤵
                                                                                  PID:1892
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmp2EB7.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp2EB7.tmp.exe"
                                                                                  23⤵
                                                                                  • Executes dropped EXE
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  PID:448
                                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp2EB7.tmp.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp2EB7.tmp.exe"
                                                                                    24⤵
                                                                                    • Executes dropped EXE
                                                                                    • Suspicious use of SetThreadContext
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:1100
                                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp2EB7.tmp.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp2EB7.tmp.exe"
                                                                                      25⤵
                                                                                      • Executes dropped EXE
                                                                                      PID:4036
                                                                            • C:\Windows\System32\WScript.exe
                                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7c28789b-99e7-46c0-aed2-9370fc99b0f9.vbs"
                                                                              21⤵
                                                                                PID:232
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpFEFC.tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpFEFC.tmp.exe"
                                                                                21⤵
                                                                                • Executes dropped EXE
                                                                                • Suspicious use of SetThreadContext
                                                                                • System Location Discovery: System Language Discovery
                                                                                PID:1204
                                                                                • C:\Users\Admin\AppData\Local\Temp\tmpFEFC.tmp.exe
                                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpFEFC.tmp.exe"
                                                                                  22⤵
                                                                                  • Executes dropped EXE
                                                                                  PID:400
                                                                          • C:\Windows\System32\WScript.exe
                                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\72ca67a3-b69b-4a5d-b2f1-f79099afd390.vbs"
                                                                            19⤵
                                                                              PID:4320
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpE327.tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmpE327.tmp.exe"
                                                                              19⤵
                                                                              • Executes dropped EXE
                                                                              • Suspicious use of SetThreadContext
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:2912
                                                                              • C:\Users\Admin\AppData\Local\Temp\tmpE327.tmp.exe
                                                                                "C:\Users\Admin\AppData\Local\Temp\tmpE327.tmp.exe"
                                                                                20⤵
                                                                                • Executes dropped EXE
                                                                                PID:4228
                                                                        • C:\Windows\System32\WScript.exe
                                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\86439530-cc23-4b90-9bd8-170bbb940c11.vbs"
                                                                          17⤵
                                                                            PID:2428
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmpB486.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmpB486.tmp.exe"
                                                                            17⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:1768
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmpB486.tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmpB486.tmp.exe"
                                                                              18⤵
                                                                              • Executes dropped EXE
                                                                              PID:864
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\32a305e8-4e64-401c-94fa-cb1e2c7be7f1.vbs"
                                                                        15⤵
                                                                          PID:3512
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8529.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp8529.tmp.exe"
                                                                          15⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:2476
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp8529.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp8529.tmp.exe"
                                                                            16⤵
                                                                            • Executes dropped EXE
                                                                            PID:3736
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\41374dd2-2a28-4574-9548-369707ed26e2.vbs"
                                                                      13⤵
                                                                        PID:1340
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe"
                                                                        13⤵
                                                                        • Executes dropped EXE
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:4540
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe"
                                                                          14⤵
                                                                          • Executes dropped EXE
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:404
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe"
                                                                            15⤵
                                                                            • Executes dropped EXE
                                                                            • Suspicious use of SetThreadContext
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:4612
                                                                            • C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe
                                                                              "C:\Users\Admin\AppData\Local\Temp\tmp54C2.tmp.exe"
                                                                              16⤵
                                                                              • Executes dropped EXE
                                                                              PID:3288
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\75667fa3-a306-4bf1-ad24-27aa8047384e.vbs"
                                                                    11⤵
                                                                      PID:2828
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp2536.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp2536.tmp.exe"
                                                                      11⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3976
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp2536.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp2536.tmp.exe"
                                                                        12⤵
                                                                        • Executes dropped EXE
                                                                        PID:5092
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\575c2579-531b-4753-a8c9-453be70a9934.vbs"
                                                                  9⤵
                                                                    PID:3492
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp887.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp887.tmp.exe"
                                                                    9⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1672
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp887.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp887.tmp.exe"
                                                                      10⤵
                                                                      • Executes dropped EXE
                                                                      PID:2780
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b4adef13-cb8f-4b3c-ba4f-1f6f67c5f29e.vbs"
                                                                7⤵
                                                                  PID:640
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"
                                                                  7⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4572
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"
                                                                    8⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3740
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpECD1.tmp.exe"
                                                                      9⤵
                                                                      • Executes dropped EXE
                                                                      PID:1160
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d906cae5-1681-445f-a8e0-396d1bfb8646.vbs"
                                                              5⤵
                                                                PID:2284
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe"
                                                                5⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:4332
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe"
                                                                  6⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  • Suspicious use of WriteProcessMemory
                                                                  PID:3092
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe"
                                                                    7⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:468
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpBC99.tmp.exe"
                                                                      8⤵
                                                                      • Executes dropped EXE
                                                                      PID:2980
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\827940a0-0c9c-4ec6-96b1-8be3ef491434.vbs"
                                                            3⤵
                                                              PID:4908
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp.exe"
                                                              3⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              • Suspicious use of WriteProcessMemory
                                                              PID:3344
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp.exe"
                                                                4⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                • Suspicious use of WriteProcessMemory
                                                                PID:3044
                                                                • C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp9E63.tmp.exe"
                                                                  5⤵
                                                                  • Executes dropped EXE
                                                                  PID:3380
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Links\System.exe'" /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3436
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\Links\System.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4276
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\Links\System.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2316
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2524
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4072
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 9 /tr "'C:\Recovery\WindowsRE\RuntimeBroker.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4076
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd5879" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe'" /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3340
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:400
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd5879" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:896
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\Panther\actionqueue\SearchApp.exe'" /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2476
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\Panther\actionqueue\SearchApp.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2272
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\Panther\actionqueue\SearchApp.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:2584
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 7 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:1080
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:5060
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\SearchApp.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4532
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 5 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:1708
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "dwm" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:4180
                                                        • C:\Windows\system32\schtasks.exe
                                                          schtasks.exe /create /tn "dwmd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dwm.exe'" /rl HIGHEST /f
                                                          1⤵
                                                          • Process spawned unexpected child process
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3392

                                                        Network

                                                        MITRE ATT&CK Enterprise v15

                                                        Replay Monitor

                                                        Loading Replay Monitor...

                                                        Downloads

                                                        • C:\Recovery\WindowsRE\SearchApp.exe

                                                          Filesize

                                                          4.9MB

                                                          MD5

                                                          8d6dfdefd799c9332221c796a6357d7d

                                                          SHA1

                                                          b4db624796583e409acabb081cbebc0a2b50c6a6

                                                          SHA256

                                                          93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587

                                                          SHA512

                                                          3118602bfe9b42a456319b0e8ed0df83974422bdb4edb59e37c5ea67a38b5411242ab114269aff7e325d880daedf93e55cab51cc74dfe63f66f2a661f5c01e58

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\93a3114003ed7698411f3b78fab505c53012a6e8fdc669182756d03609cdd587.exe.log

                                                          Filesize

                                                          1KB

                                                          MD5

                                                          bbb951a34b516b66451218a3ec3b0ae1

                                                          SHA1

                                                          7393835a2476ae655916e0a9687eeaba3ee876e9

                                                          SHA256

                                                          eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a

                                                          SHA512

                                                          63bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f

                                                        • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                          Filesize

                                                          2KB

                                                          MD5

                                                          d85ba6ff808d9e5444a4b369f5bc2730

                                                          SHA1

                                                          31aa9d96590fff6981b315e0b391b575e4c0804a

                                                          SHA256

                                                          84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                          SHA512

                                                          8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          6d3e9c29fe44e90aae6ed30ccf799ca8

                                                          SHA1

                                                          c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                                          SHA256

                                                          2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                                          SHA512

                                                          60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          77d622bb1a5b250869a3238b9bc1402b

                                                          SHA1

                                                          d47f4003c2554b9dfc4c16f22460b331886b191b

                                                          SHA256

                                                          f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb

                                                          SHA512

                                                          d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          59d97011e091004eaffb9816aa0b9abd

                                                          SHA1

                                                          1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                          SHA256

                                                          18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                          SHA512

                                                          d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          62623d22bd9e037191765d5083ce16a3

                                                          SHA1

                                                          4a07da6872672f715a4780513d95ed8ddeefd259

                                                          SHA256

                                                          95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                          SHA512

                                                          9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                                        • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                          Filesize

                                                          944B

                                                          MD5

                                                          3a6bad9528f8e23fb5c77fbd81fa28e8

                                                          SHA1

                                                          f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                          SHA256

                                                          986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                          SHA512

                                                          846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                                        • C:\Users\Admin\AppData\Local\Temp\04246a78-3603-4e0f-b6eb-54722df39322.vbs

                                                          Filesize

                                                          794B

                                                          MD5

                                                          058cc3009c8687143d8a3d3d86945562

                                                          SHA1

                                                          fe72e11ce2f6484752a068a1a488233193d88a48

                                                          SHA256

                                                          51a80209a4156de6e60f5aac617defb0b2affa7f99874ed2e5bb6fb83e54cef5

                                                          SHA512

                                                          597442e4d03e8c76c6658c909ca3a95a30451a77e7d2280e155d6923fbbe2eb447655094506319ea6a77c453dd29c619f07fee1c95b4f43733a59e001f410c07

                                                        • C:\Users\Admin\AppData\Local\Temp\217b41bc-26f2-4bc9-8390-d655c09b1afe.vbs

                                                          Filesize

                                                          794B

                                                          MD5

                                                          39664f66929127dd9a100e038a085f52

                                                          SHA1

                                                          cd8bfdf584f9ab83177dbfff25e7642f67dec9ab

                                                          SHA256

                                                          7943c0754f21c9ec3892826506863e2ab6f6d31867949e94fb2e09d17e1ddeae

                                                          SHA512

                                                          61f3d66db03fd1f0b4c0860264df1a48b92615ad17d9dea4b1d385795d21b6430751a3aa93da913770dd9ffa9b9265bd5da3ecf527257cd64f2305dfe37a439c

                                                        • C:\Users\Admin\AppData\Local\Temp\313be099-1d60-4559-a4cb-7ca34e4ae739.vbs

                                                          Filesize

                                                          794B

                                                          MD5

                                                          36877f23c93bc326c022c769a2ffc085

                                                          SHA1

                                                          ebc11194e6b0ac4a540cc4743887db544345bc21

                                                          SHA256

                                                          49da1491e7ece485301035a2b03b72163af6bbda32141bb1fb42cf28a641762c

                                                          SHA512

                                                          296409b174fe2b826a239b3348a74b91d506850c4015652aded3ae0b21cc0f9b1641529569532443a04388b56f5cd746eadeb78e90c8383fbffc81baf25fc8e3

                                                        • C:\Users\Admin\AppData\Local\Temp\827940a0-0c9c-4ec6-96b1-8be3ef491434.vbs

                                                          Filesize

                                                          570B

                                                          MD5

                                                          d63ffb16df7acc9333a2840f570d1ddb

                                                          SHA1

                                                          aabb1487cbb232f4b4b5a9f5088ad76da0761501

                                                          SHA256

                                                          8cd476f65538ecda9e1375ca0758f70d4bb01a20c537b7db0a58811ee39c0adf

                                                          SHA512

                                                          627ac30ad745a6fe9c5467efeaa88f2b91ce3b2e37a92e9604c860be3e6beb187d805c6cda1b2240692143420f8a14ac8a88805f2626bc453a6855323b41b470

                                                        • C:\Users\Admin\AppData\Local\Temp\95c9055f-74ef-4cef-be4c-ba219abf2f52.vbs

                                                          Filesize

                                                          794B

                                                          MD5

                                                          c07f8b0f02ed335fc6cec68d7836ec42

                                                          SHA1

                                                          55045ad3f5f510f4f603c7a24f79c44902e1458c

                                                          SHA256

                                                          c4a80c4e53cb4389fb8789e40a9e6cf55ee301fc44023744091820cfa642aea8

                                                          SHA512

                                                          579a49c199a081d0ba905cec9c0df07e37ba5b9708b6d7a98ef19fe275d2cf4da991e2d1d9fc2cd09838f75eab6e30d7beaa2683ce37e5cccb74106f161e778a

                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q3sd3gwn.3nc.ps1

                                                          Filesize

                                                          60B

                                                          MD5

                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                          SHA1

                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                          SHA256

                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                          SHA512

                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                        • C:\Users\Admin\AppData\Local\Temp\b4bc6fe9-b1af-4b6e-827c-ec42fa82b59a.vbs

                                                          Filesize

                                                          794B

                                                          MD5

                                                          b4f0d3d4f3855d188fcac7b1884be0b0

                                                          SHA1

                                                          90ba7b1b1259a1d06468bf60d43473bb015b4d0b

                                                          SHA256

                                                          2cd9c9296a6e77df0c52737b42f2ac800e653a58fa945596111397b004f50c4f

                                                          SHA512

                                                          4dca0a1793602a850b7d180c728ceace8b1cf5c5d26eab5f5c873d59f9f4ac37f30dcb9adc99dc769e53a1591cb95b3067f36ab1259f0a2824df418a1ad58bc5

                                                        • C:\Users\Admin\AppData\Local\Temp\e72f5a3e-6a4b-46e3-a2dd-842e14fbf3f1.vbs

                                                          Filesize

                                                          794B

                                                          MD5

                                                          e0605ff54abcec28bd7b49f0f1dc9e77

                                                          SHA1

                                                          7f1c468a27c26f42a466b1619d06e710c71c6b2b

                                                          SHA256

                                                          440867bf88258149034bae1dc0d7e342b30f71a4b80cc8a5c19401dbce74fc2b

                                                          SHA512

                                                          ccae690c242eda9d093b4f88ecc16e9597799e883d1de4243484ddf3421864004909ad27b4ceefcb3bd0786d60f8bfc37582d2752009129033eab83b3dffb7f5

                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8427.tmp.exe

                                                          Filesize

                                                          75KB

                                                          MD5

                                                          e0a68b98992c1699876f818a22b5b907

                                                          SHA1

                                                          d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                                          SHA256

                                                          2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                                          SHA512

                                                          856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                                        • memory/864-12-0x000000001CED0000-0x000000001D3F8000-memory.dmp

                                                          Filesize

                                                          5.2MB

                                                        • memory/864-16-0x000000001C9B0000-0x000000001C9B8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/864-2-0x00007FFB52730000-0x00007FFB531F1000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/864-0-0x00007FFB52733000-0x00007FFB52735000-memory.dmp

                                                          Filesize

                                                          8KB

                                                        • memory/864-4-0x000000001C050000-0x000000001C06C000-memory.dmp

                                                          Filesize

                                                          112KB

                                                        • memory/864-15-0x000000001C9A0000-0x000000001C9AE000-memory.dmp

                                                          Filesize

                                                          56KB

                                                        • memory/864-1-0x0000000000F30000-0x0000000001424000-memory.dmp

                                                          Filesize

                                                          5.0MB

                                                        • memory/864-246-0x00007FFB52730000-0x00007FFB531F1000-memory.dmp

                                                          Filesize

                                                          10.8MB

                                                        • memory/864-11-0x000000001C120000-0x000000001C132000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/864-13-0x000000001C340000-0x000000001C34A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/864-3-0x000000001C370000-0x000000001C49E000-memory.dmp

                                                          Filesize

                                                          1.2MB

                                                        • memory/864-17-0x000000001C9C0000-0x000000001C9C8000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/864-14-0x000000001C350000-0x000000001C35E000-memory.dmp

                                                          Filesize

                                                          56KB

                                                        • memory/864-10-0x000000001C110000-0x000000001C11A000-memory.dmp

                                                          Filesize

                                                          40KB

                                                        • memory/864-8-0x000000001C090000-0x000000001C0A6000-memory.dmp

                                                          Filesize

                                                          88KB

                                                        • memory/864-9-0x000000001C0B0000-0x000000001C0C0000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/864-6-0x000000001C070000-0x000000001C078000-memory.dmp

                                                          Filesize

                                                          32KB

                                                        • memory/864-7-0x000000001C080000-0x000000001C090000-memory.dmp

                                                          Filesize

                                                          64KB

                                                        • memory/864-18-0x000000001C9D0000-0x000000001C9DC000-memory.dmp

                                                          Filesize

                                                          48KB

                                                        • memory/864-5-0x000000001C0C0000-0x000000001C110000-memory.dmp

                                                          Filesize

                                                          320KB

                                                        • memory/1132-63-0x0000000000400000-0x0000000000407000-memory.dmp

                                                          Filesize

                                                          28KB

                                                        • memory/3804-249-0x000000001C220000-0x000000001C232000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/4460-296-0x000000001B950000-0x000000001B962000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/4836-491-0x000000001B990000-0x000000001B9A2000-memory.dmp

                                                          Filesize

                                                          72KB

                                                        • memory/4944-139-0x00000233E5610000-0x00000233E5632000-memory.dmp

                                                          Filesize

                                                          136KB