Analysis

  • max time kernel
    119s
  • max time network
    126s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-10-2024 14:31

General

  • Target

    67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe

  • Size

    4.9MB

  • MD5

    a87a3e93eb8f7ee1a70c9b6204930910

  • SHA1

    d5540d781ad24f6ebd68773fc6581a519d8c44a9

  • SHA256

    67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227

  • SHA512

    d8c2ea8d31db9e5f96113057fd1a43d042ca7988081c8f31ba69aef10af91098eaaa6837504c91886452dba5f4c94ba9d6054375b6044409b1ccc1b74907e19d

  • SSDEEP

    49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Colibri family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 39 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 36 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 12 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 41 IoCs
  • Checks whether UAC is enabled 1 TTPs 24 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 24 IoCs
  • Drops file in Windows directory 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 19 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 12 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 39 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 23 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 36 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe
    "C:\Users\Admin\AppData\Local\Temp\67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227N.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4892
    • C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe"
      2⤵
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:5076
      • C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe"
          4⤵
          • Executes dropped EXE
          PID:2424
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1440
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4280
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4580
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5068
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3932
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1928
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1004
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2168
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:800
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4448
    • C:\Users\All Users\Packages\SppExtComObj.exe
      "C:\Users\All Users\Packages\SppExtComObj.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:5144
      • C:\Windows\System32\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f6db59ac-ec7c-450f-9cd0-c719557f5797.vbs"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5556
        • C:\Users\All Users\Packages\SppExtComObj.exe
          "C:\Users\All Users\Packages\SppExtComObj.exe"
          4⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:5904
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\79aecd1c-122c-422a-9ec1-3632f539a493.vbs"
            5⤵
              PID:6040
              • C:\Users\All Users\Packages\SppExtComObj.exe
                "C:\Users\All Users\Packages\SppExtComObj.exe"
                6⤵
                • UAC bypass
                • Checks computer location settings
                • Executes dropped EXE
                • Checks whether UAC is enabled
                • Modifies registry class
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                • System policy modification
                PID:1420
                • C:\Windows\System32\WScript.exe
                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\777dc0c5-9e89-4618-8f95-40c4b4d15a70.vbs"
                  7⤵
                    PID:1980
                    • C:\Users\All Users\Packages\SppExtComObj.exe
                      "C:\Users\All Users\Packages\SppExtComObj.exe"
                      8⤵
                      • UAC bypass
                      • Checks computer location settings
                      • Executes dropped EXE
                      • Checks whether UAC is enabled
                      • Modifies registry class
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      • System policy modification
                      PID:3604
                      • C:\Windows\System32\WScript.exe
                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\cf6785f3-a002-40f1-9d4d-c6cc57fde811.vbs"
                        9⤵
                          PID:3196
                          • C:\Users\All Users\Packages\SppExtComObj.exe
                            "C:\Users\All Users\Packages\SppExtComObj.exe"
                            10⤵
                            • UAC bypass
                            • Checks computer location settings
                            • Executes dropped EXE
                            • Checks whether UAC is enabled
                            • Modifies registry class
                            • Suspicious behavior: EnumeratesProcesses
                            • Suspicious use of AdjustPrivilegeToken
                            • System policy modification
                            PID:5480
                            • C:\Windows\System32\WScript.exe
                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7a922e6d-07cf-49a3-b760-b7062ed6604a.vbs"
                              11⤵
                                PID:5588
                                • C:\Users\All Users\Packages\SppExtComObj.exe
                                  "C:\Users\All Users\Packages\SppExtComObj.exe"
                                  12⤵
                                  • UAC bypass
                                  • Checks computer location settings
                                  • Executes dropped EXE
                                  • Checks whether UAC is enabled
                                  • Modifies registry class
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  • System policy modification
                                  PID:5976
                                  • C:\Windows\System32\WScript.exe
                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\668a312d-fb63-4bf5-9fe6-2793b7b7d1f3.vbs"
                                    13⤵
                                      PID:880
                                      • C:\Users\All Users\Packages\SppExtComObj.exe
                                        "C:\Users\All Users\Packages\SppExtComObj.exe"
                                        14⤵
                                        • UAC bypass
                                        • Checks computer location settings
                                        • Executes dropped EXE
                                        • Checks whether UAC is enabled
                                        • Modifies registry class
                                        • Suspicious behavior: EnumeratesProcesses
                                        • Suspicious use of AdjustPrivilegeToken
                                        • System policy modification
                                        PID:1820
                                        • C:\Windows\System32\WScript.exe
                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\97d2f9ac-fcea-4a75-a951-1421836cc1f4.vbs"
                                          15⤵
                                            PID:2420
                                            • C:\Users\All Users\Packages\SppExtComObj.exe
                                              "C:\Users\All Users\Packages\SppExtComObj.exe"
                                              16⤵
                                              • UAC bypass
                                              • Checks computer location settings
                                              • Executes dropped EXE
                                              • Checks whether UAC is enabled
                                              • Modifies registry class
                                              • Suspicious behavior: EnumeratesProcesses
                                              • Suspicious use of AdjustPrivilegeToken
                                              • System policy modification
                                              PID:2556
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\df240cee-9d9f-4b4d-8b0b-c83a5d37e7f7.vbs"
                                                17⤵
                                                  PID:2560
                                                  • C:\Users\All Users\Packages\SppExtComObj.exe
                                                    "C:\Users\All Users\Packages\SppExtComObj.exe"
                                                    18⤵
                                                    • UAC bypass
                                                    • Checks computer location settings
                                                    • Executes dropped EXE
                                                    • Checks whether UAC is enabled
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • System policy modification
                                                    PID:5224
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac8698f7-2e02-4990-9d44-76e1d1a85336.vbs"
                                                      19⤵
                                                        PID:2908
                                                        • C:\Users\All Users\Packages\SppExtComObj.exe
                                                          "C:\Users\All Users\Packages\SppExtComObj.exe"
                                                          20⤵
                                                          • UAC bypass
                                                          • Checks computer location settings
                                                          • Executes dropped EXE
                                                          • Checks whether UAC is enabled
                                                          • Modifies registry class
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          • System policy modification
                                                          PID:5524
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\7bc9d408-5095-48ae-8730-d08d588e0eae.vbs"
                                                            21⤵
                                                              PID:1196
                                                              • C:\Users\All Users\Packages\SppExtComObj.exe
                                                                "C:\Users\All Users\Packages\SppExtComObj.exe"
                                                                22⤵
                                                                • UAC bypass
                                                                • Checks computer location settings
                                                                • Executes dropped EXE
                                                                • Checks whether UAC is enabled
                                                                • Modifies registry class
                                                                • Suspicious behavior: EnumeratesProcesses
                                                                • Suspicious use of AdjustPrivilegeToken
                                                                • System policy modification
                                                                PID:5236
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1ae1f6a2-6590-420c-99cf-46a9ae046d5a.vbs"
                                                                  23⤵
                                                                    PID:5408
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dbb3df6c-0a03-4634-8c8f-8a1ac5f21444.vbs"
                                                                    23⤵
                                                                      PID:4580
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp76FB.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp76FB.tmp.exe"
                                                                      23⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:2628
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp76FB.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp76FB.tmp.exe"
                                                                        24⤵
                                                                        • Executes dropped EXE
                                                                        PID:1860
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f5c8b133-b0ea-4138-94ca-2649541bb851.vbs"
                                                                  21⤵
                                                                    PID:2596
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe"
                                                                    21⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5952
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe"
                                                                      22⤵
                                                                      • Executes dropped EXE
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:6076
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe"
                                                                        23⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1660
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp46D3.tmp.exe"
                                                                          24⤵
                                                                          • Executes dropped EXE
                                                                          PID:6140
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\52f7668d-998f-4cbf-b9ca-5e7a149fd452.vbs"
                                                                19⤵
                                                                  PID:1696
                                                                • C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe"
                                                                  19⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4000
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe"
                                                                    20⤵
                                                                    • Executes dropped EXE
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:3132
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe"
                                                                      21⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4268
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp164D.tmp.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        PID:5660
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a006aa5c-8400-4822-ad9e-f57e7aca768d.vbs"
                                                              17⤵
                                                                PID:1404
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\999eceb3-72ab-478a-8a5f-33c6e562f93e.vbs"
                                                            15⤵
                                                              PID:3912
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe"
                                                              15⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:5436
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpDB09.tmp.exe"
                                                                16⤵
                                                                • Executes dropped EXE
                                                                PID:1476
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9166043e-ac87-4040-a88b-1750c33485cc.vbs"
                                                          13⤵
                                                            PID:5084
                                                          • C:\Users\Admin\AppData\Local\Temp\tmpBB7B.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmpBB7B.tmp.exe"
                                                            13⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5904
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpBB7B.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpBB7B.tmp.exe"
                                                              14⤵
                                                              • Executes dropped EXE
                                                              PID:1256
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e99a5cfb-605f-41c5-b780-57b984c14530.vbs"
                                                        11⤵
                                                          PID:5696
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp8940.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp8940.tmp.exe"
                                                          11⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:5716
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp8940.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp8940.tmp.exe"
                                                            12⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5508
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp8940.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp8940.tmp.exe"
                                                              13⤵
                                                              • Executes dropped EXE
                                                              PID:5860
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6ac229d2-bc1b-4956-89d1-57da0b46c6e8.vbs"
                                                      9⤵
                                                        PID:1028
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp6C13.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp6C13.tmp.exe"
                                                        9⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4728
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp6C13.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp6C13.tmp.exe"
                                                          10⤵
                                                          • Executes dropped EXE
                                                          PID:1548
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\707a45f3-0ae1-4f9c-94ab-3a59e5a39d75.vbs"
                                                    7⤵
                                                      PID:2404
                                                    • C:\Users\Admin\AppData\Local\Temp\tmp3BAC.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmp3BAC.tmp.exe"
                                                      7⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1476
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp3BAC.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp3BAC.tmp.exe"
                                                        8⤵
                                                        • Executes dropped EXE
                                                        PID:2924
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\910233ef-cb83-4cb2-9017-6b0ceef2b97a.vbs"
                                                  5⤵
                                                    PID:6084
                                                  • C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe"
                                                    5⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:3756
                                                    • C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe"
                                                      6⤵
                                                      • Executes dropped EXE
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:944
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe"
                                                        7⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2668
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp1E41.tmp.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          PID:5160
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b8bc3c53-e141-4260-8a12-1ab4e8be0b15.vbs"
                                                3⤵
                                                  PID:5600
                                                • C:\Users\Admin\AppData\Local\Temp\tmpE82D.tmp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\tmpE82D.tmp.exe"
                                                  3⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  • Suspicious use of WriteProcessMemory
                                                  PID:5684
                                                  • C:\Users\Admin\AppData\Local\Temp\tmpE82D.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmpE82D.tmp.exe"
                                                    4⤵
                                                    • Executes dropped EXE
                                                    PID:5756
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Favorites\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4620
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Users\Default\Favorites\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3668
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 13 /tr "'C:\Users\Default\Favorites\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2336
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 7 /tr "'C:\Users\Default User\System.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:832
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3752
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Default User\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4920
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\sppsvc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4740
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2556
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\WindowsPowerShell\sppsvc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3844
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 5 /tr "'C:\Windows\DiagTrack\Settings\SearchApp.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4344
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SearchApp" /sc ONLOGON /tr "'C:\Windows\DiagTrack\Settings\SearchApp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4708
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SearchAppS" /sc MINUTE /mo 13 /tr "'C:\Windows\DiagTrack\Settings\SearchApp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3572
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3136
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2936
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4836
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1900
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2720
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 9 /tr "'C:\Program Files\Windows Photo Viewer\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4392
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\services.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1548
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "services" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\de-DE\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:220
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "servicess" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Defender\de-DE\services.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:948
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 8 /tr "'C:\Users\All Users\Packages\SppExtComObj.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4088
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObj" /sc ONLOGON /tr "'C:\Users\All Users\Packages\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2168
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SppExtComObjS" /sc MINUTE /mo 10 /tr "'C:\Users\All Users\Packages\SppExtComObj.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4448
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\TextInputHost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3008
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3148
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Defender\ja-JP\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:512
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 14 /tr "'C:\Users\Default\Favorites\csrss.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4972
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\Favorites\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:228
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 6 /tr "'C:\Users\Default\Favorites\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2964
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 10 /tr "'C:\Users\Default\Recent\fontdrvhost.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3368
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Users\Default\Recent\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4736
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 5 /tr "'C:\Users\Default\Recent\fontdrvhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3508
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 10 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2396
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:636
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4744
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\upfc.exe'" /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1768
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2188
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 10 /tr "'C:\Program Files\Windows Security\BrowserCore\en-US\upfc.exe'" /rl HIGHEST /f
                                              1⤵
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:2420

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Windows Multimedia Platform\SppExtComObj.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              a87a3e93eb8f7ee1a70c9b6204930910

                                              SHA1

                                              d5540d781ad24f6ebd68773fc6581a519d8c44a9

                                              SHA256

                                              67801c6458505230f9b814761cab327585213e9dd9d5f04777142bcb77c5b227

                                              SHA512

                                              d8c2ea8d31db9e5f96113057fd1a43d042ca7988081c8f31ba69aef10af91098eaaa6837504c91886452dba5f4c94ba9d6054375b6044409b1ccc1b74907e19d

                                            • C:\Program Files\Windows Security\BrowserCore\en-US\RCXD3C9.tmp

                                              Filesize

                                              4.9MB

                                              MD5

                                              47ceb94698b59ab36fe64b8f5f17d8f0

                                              SHA1

                                              0e0a50e38d869021875e540f94a0bdd3f3a02a42

                                              SHA256

                                              35d5c93d05204300e4a75d406180724fb9b44342cb38b3f0a46bde23c21b167b

                                              SHA512

                                              ab3966ae743f13cffea67449f05304b7a0a9ec24eb2e7faafcbeba08ad722bb47f269f5cd1757b04cf576b2a0ccb3650f879e30073625222aeae3fddafe13b5b

                                            • C:\ProgramData\Packages\SppExtComObj.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              64137f02daa4ee336728b261779050b2

                                              SHA1

                                              0c844d803c84806a2b0d0a44c66cb6641274234b

                                              SHA256

                                              8b0fdb3a3a5ec7fa50f25564eb6058a357d6635a449dcc4729d141dd41bc74bc

                                              SHA512

                                              9bea023a4fdf9780c45fc4671ff24b600ba1fe06c714173e7ea693a6af75e461d8f07cf261c08590236131ad014026f51864290d68bde13e3af0edb73381dc79

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\SppExtComObj.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              4a667f150a4d1d02f53a9f24d89d53d1

                                              SHA1

                                              306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                              SHA256

                                              414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                              SHA512

                                              4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              6d3e9c29fe44e90aae6ed30ccf799ca8

                                              SHA1

                                              c7974ef72264bbdf13a2793ccf1aed11bc565dce

                                              SHA256

                                              2360634e63e8f0b5748e2c56ebb8f4aa78e71008ea7b5c9ca1c49be03b49557d

                                              SHA512

                                              60c38c4367352537545d859f64b9c5cbada94240478d1d039fd27b5ecba4dc1c90051557c16d802269703b873546ead416279c0a80c6fd5e49ad361cef22596a

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              59d97011e091004eaffb9816aa0b9abd

                                              SHA1

                                              1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                              SHA256

                                              18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                              SHA512

                                              d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              3a6bad9528f8e23fb5c77fbd81fa28e8

                                              SHA1

                                              f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                              SHA256

                                              986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                              SHA512

                                              846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              bd5940f08d0be56e65e5f2aaf47c538e

                                              SHA1

                                              d7e31b87866e5e383ab5499da64aba50f03e8443

                                              SHA256

                                              2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                              SHA512

                                              c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              e448fe0d240184c6597a31d3be2ced58

                                              SHA1

                                              372b8d8c19246d3e38cd3ba123cc0f56070f03cd

                                              SHA256

                                              c660f0db85a1e7f0f68db19868979bf50bd541531babf77a701e1b1ce5e6a391

                                              SHA512

                                              0b7f7eae7700d32b18eee3677cb7f89b46ace717fa7e6b501d6c47d54f15dff7e12b49f5a7d36a6ffe4c16165c7d55162db4f3621db545b6af638035752beab4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              28d4235aa2e6d782751f980ceb6e5021

                                              SHA1

                                              f5d82d56acd642b9fc4b963f684fd6b78f25a140

                                              SHA256

                                              8c66720f953e82cfbd8f00543c42c0cf77c3d97787ec09cb3e1e2ba5819bd638

                                              SHA512

                                              dba1bd6600f5affcfdc33a59e7ac853ee5fdfafb8d1407a1768728bd4f66ef6b49437214716b7e33e3de91d7ce95709050a3dab4354dd62acaf1de28107017a2

                                            • C:\Users\Admin\AppData\Local\Temp\668a312d-fb63-4bf5-9fe6-2793b7b7d1f3.vbs

                                              Filesize

                                              720B

                                              MD5

                                              5e7267b3622bae82b96bbd7bb64f761f

                                              SHA1

                                              960e29330e75eeda449b2f0775d15d035d60851e

                                              SHA256

                                              95837f7e745c91bf4469bac244969b8a6ea2d2eb55ce851e7b616fb8a188478b

                                              SHA512

                                              b3fd4d1823aa7f0fb22f4d0e0730332f9b7e6dddc9ef29a6a6341a8e98755fde6e25d1ad07b0c9f59a58afed112d066367252d51af344c80d08ff1a2f3ba3d6d

                                            • C:\Users\Admin\AppData\Local\Temp\777dc0c5-9e89-4618-8f95-40c4b4d15a70.vbs

                                              Filesize

                                              720B

                                              MD5

                                              cbc152a01ed83c4f503247841fa6c832

                                              SHA1

                                              7dc259da03b176b4bd47d3e230189430495a666b

                                              SHA256

                                              4c913ac2fa72f3b9b5052d9657e49d5bbe9920dec89655093c91bf6337e0866d

                                              SHA512

                                              eb9a5eee120d37102a3d6721e1f0f43a30ed21fea495352072d7490d655c9815f245d639f6f47dc11919c1933c0af65f480e3b288e21bb0a9c109238b8322065

                                            • C:\Users\Admin\AppData\Local\Temp\79aecd1c-122c-422a-9ec1-3632f539a493.vbs

                                              Filesize

                                              720B

                                              MD5

                                              2d65a26fbbfbe40a274b043161a83b3a

                                              SHA1

                                              a3e81d29cbef087400cd72f92b14350f2be81dac

                                              SHA256

                                              895c0b8edff409ab58562912d320f93c4eb93cbb6ce42d3419602bcdbc85413f

                                              SHA512

                                              be7e9a9d8db0af983a979ae9fa030161aabfeee0ffe05923ed5bddd7b7ceb1aa28d8095e615e6c4e6138f9a15430c5e230824df41e89e4f46b5910d503ad60dc

                                            • C:\Users\Admin\AppData\Local\Temp\7a922e6d-07cf-49a3-b760-b7062ed6604a.vbs

                                              Filesize

                                              720B

                                              MD5

                                              5f95124929158dd05980f864e3c30aa0

                                              SHA1

                                              7b417f10300c5712a7bbc1ab7f702e26642f4b64

                                              SHA256

                                              464770f975c773185681f240bfc9d87565be900f4c40e299e403df93fdbd028c

                                              SHA512

                                              4eb2d64ac9a3772b711208a39f69f9c4edc6f7bb47e1e6fb9300998505e0de60e68fe73b687fda4eea01f2ab878db7017f375c217cb342e9470d3712b319c962

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ntxxl1z3.vsd.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\b8bc3c53-e141-4260-8a12-1ab4e8be0b15.vbs

                                              Filesize

                                              496B

                                              MD5

                                              6a97a08dc1cfbc102f1fb817be52c1be

                                              SHA1

                                              ea32a4a91ed7b745b70216bf64069cff9b5de338

                                              SHA256

                                              ba4e081fd30dfb8b5775690c2463bd8ad4d7297013ae0a6d25fc70a3e0deaeb2

                                              SHA512

                                              5457603cf95e0f116529a4b9a6fee1972d627fe0bf056983840db63593b1b55835636c57ed0f7c94bd804083e01413aba046022ee6ce4608ac9201a2315306ac

                                            • C:\Users\Admin\AppData\Local\Temp\cf6785f3-a002-40f1-9d4d-c6cc57fde811.vbs

                                              Filesize

                                              720B

                                              MD5

                                              e3869f3083de16fb033b8e596dfdb1e4

                                              SHA1

                                              c7ff5c3a375fe2b7fd6d595127c5737c66868926

                                              SHA256

                                              fa4c6e14df036f43bb6682fd72a491ed3616ee62d54b7024418ad2f8760c94d6

                                              SHA512

                                              9d22407a60ff7d0e7843daf54b131dee4c6eee4ad59b1708061ea4fcd603e11c6f6a26e666261987581e78d44f14061f13ffb620d1099ff83208ec08458e6cc1

                                            • C:\Users\Admin\AppData\Local\Temp\f6db59ac-ec7c-450f-9cd0-c719557f5797.vbs

                                              Filesize

                                              720B

                                              MD5

                                              c0fb89c13309efd55a12236de20f7850

                                              SHA1

                                              5f0fd2e9b881872b2fa2d5acb07b37330e76a053

                                              SHA256

                                              7aed69e23443638eab7a318d467fe98cee23873ba75c0a5c25ad7d8c742f0530

                                              SHA512

                                              10113a0cd587267c4ecdecd1f6d9d8450afe2436135e48a5060549c5b02282960e57851db298799337f3cf2dbfe69fe725c084e70009bc37a3cd10a28cd1c4f1

                                            • C:\Users\Admin\AppData\Local\Temp\f74eac270e31f05caccd3b86b6747ec9a332899a.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              16407119a76a21113f90f8bafcb94994

                                              SHA1

                                              e1d74a11ef8892140a1cb4a388d8bb7b140b10f4

                                              SHA256

                                              84c70d938631284eec6f9d8f1fb37375158a3a78abf3c49af3124c6c3d02f4f8

                                              SHA512

                                              8474e76b205e9d7fe8ab2890a73560ba369acd948fba1ead49f75b4cbd45d59e71f52187fdf10372d5f3f7549a2f67ac4f9977a13c0f84f783beab4d5075584f

                                            • C:\Users\Admin\AppData\Local\Temp\tmpB8E2.tmp.exe

                                              Filesize

                                              75KB

                                              MD5

                                              e0a68b98992c1699876f818a22b5b907

                                              SHA1

                                              d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                              SHA256

                                              2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                              SHA512

                                              856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                            • memory/1820-487-0x000000001B5C0000-0x000000001B5D2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/2424-74-0x0000000000400000-0x0000000000407000-memory.dmp

                                              Filesize

                                              28KB

                                            • memory/4580-197-0x00000226F99D0000-0x00000226F99F2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/4892-10-0x000000001B480000-0x000000001B48A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/4892-6-0x0000000002840000-0x0000000002848000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/4892-13-0x000000001B4A0000-0x000000001B4AA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/4892-147-0x00007FFC53830000-0x00007FFC542F1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/4892-17-0x000000001B4E0000-0x000000001B4E8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/4892-309-0x00007FFC53830000-0x00007FFC542F1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/4892-1-0x00000000001F0000-0x00000000006E4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/4892-12-0x000000001C260000-0x000000001C788000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/4892-11-0x000000001B490000-0x000000001B4A2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/4892-18-0x000000001B550000-0x000000001B55C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/4892-9-0x0000000002990000-0x00000000029A0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4892-8-0x0000000002860000-0x0000000002876000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/4892-7-0x0000000002850000-0x0000000002860000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/4892-15-0x000000001B4C0000-0x000000001B4CE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/4892-14-0x000000001B4B0000-0x000000001B4BE000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/4892-0-0x00007FFC53833000-0x00007FFC53835000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/4892-5-0x000000001B500000-0x000000001B550000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/4892-2-0x00007FFC53830000-0x00007FFC542F1000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/4892-4-0x0000000000EE0000-0x0000000000EFC000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/4892-133-0x00007FFC53833000-0x00007FFC53835000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/4892-3-0x000000001B600000-0x000000001B72E000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/4892-16-0x000000001B4D0000-0x000000001B4D8000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/5144-310-0x000000001BFC0000-0x000000001BFD2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5144-308-0x0000000000E50000-0x0000000001344000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/5480-436-0x0000000002E70000-0x0000000002E82000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5524-530-0x000000001B850000-0x000000001B862000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5904-360-0x000000001C0F0000-0x000000001C102000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/5976-463-0x000000001C280000-0x000000001C292000-memory.dmp

                                              Filesize

                                              72KB