Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    02-11-2024 08:35

General

  • Target

    af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8N.exe

  • Size

    4.9MB

  • MD5

    efd24727bd3c623441b4d72e7bec1530

  • SHA1

    1a80e16896a2c792a8bf193435e7aa12dda517e0

  • SHA256

    af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8

  • SHA512

    a4459a668fa63a9cbf8d288dc5d568ccb1474e8c94bf7ad467b7811f28d50672e3bc159706e0f6c98427275e48a97ed5e84b23d31c05f0cfa29380cee6bc5800

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8E:

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Colibri family
  • DcRat 33 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 30 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 33 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 11 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 33 IoCs
  • Checks whether UAC is enabled 1 TTPs 22 IoCs
  • Suspicious use of SetThreadContext 11 IoCs
  • Drops file in Program Files directory 16 IoCs
  • Drops file in Windows directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 12 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 11 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 30 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 33 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 33 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8N.exe
    "C:\Users\Admin\AppData\Local\Temp\af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8N.exe"
    1⤵
    • DcRat
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:3760
    • C:\Users\Admin\AppData\Local\Temp\tmpAE55.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmpAE55.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1116
      • C:\Users\Admin\AppData\Local\Temp\tmpAE55.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmpAE55.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:2696
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1456
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4980
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3216
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2612
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2772
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3624
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2220
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1960
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2840
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3404
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\q9BGtFkj6T.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1884
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:1628
        • C:\Users\Admin\AppData\Local\Temp\af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8N.exe
          "C:\Users\Admin\AppData\Local\Temp\af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8N.exe"
          3⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Drops file in Program Files directory
          • Drops file in Windows directory
          • Modifies registry class
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:5516
          • C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe"
            4⤵
            • Executes dropped EXE
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            • Suspicious use of WriteProcessMemory
            PID:6048
            • C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe
              "C:\Users\Admin\AppData\Local\Temp\tmpD61C.tmp.exe"
              5⤵
              • Executes dropped EXE
              PID:6128
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2592
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4408
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3564
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4660
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4312
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2676
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:708
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5204
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3412
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3196
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
            4⤵
            • Command and Scripting Interpreter: PowerShell
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4996
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\gl9PPr7sC8.bat"
            4⤵
              PID:4516
              • C:\Windows\system32\w32tm.exe
                w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                5⤵
                  PID:5508
                • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                  "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                  5⤵
                  • UAC bypass
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Checks whether UAC is enabled
                  • Modifies registry class
                  • Suspicious use of AdjustPrivilegeToken
                  • System policy modification
                  PID:6008
                  • C:\Windows\System32\WScript.exe
                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a9026d28-d0b9-4010-929a-80610c6d7160.vbs"
                    6⤵
                      PID:6024
                      • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                        "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                        7⤵
                        • UAC bypass
                        • Checks computer location settings
                        • Executes dropped EXE
                        • Checks whether UAC is enabled
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • System policy modification
                        PID:5780
                        • C:\Windows\System32\WScript.exe
                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\51838592-3d68-4423-9de1-cf62ef5ed9a7.vbs"
                          8⤵
                            PID:816
                            • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                              "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                              9⤵
                              • UAC bypass
                              • Checks computer location settings
                              • Executes dropped EXE
                              • Checks whether UAC is enabled
                              • Modifies registry class
                              • Suspicious use of AdjustPrivilegeToken
                              • System policy modification
                              PID:5276
                              • C:\Windows\System32\WScript.exe
                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b2054056-9897-4d2e-9a61-2c57f7dc561d.vbs"
                                10⤵
                                  PID:4972
                                  • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                                    "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                                    11⤵
                                    • UAC bypass
                                    • Checks computer location settings
                                    • Executes dropped EXE
                                    • Checks whether UAC is enabled
                                    • Modifies registry class
                                    • Suspicious use of AdjustPrivilegeToken
                                    • System policy modification
                                    PID:4232
                                    • C:\Windows\System32\WScript.exe
                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9bee3a01-4d78-4a11-b78d-eff5ff4121f8.vbs"
                                      12⤵
                                        PID:5188
                                        • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                                          "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                                          13⤵
                                          • UAC bypass
                                          • Checks computer location settings
                                          • Executes dropped EXE
                                          • Checks whether UAC is enabled
                                          • Modifies registry class
                                          • Suspicious use of AdjustPrivilegeToken
                                          • System policy modification
                                          PID:1340
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\647714a9-8637-4bd2-88b2-f2a74f465096.vbs"
                                            14⤵
                                              PID:6120
                                              • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                                                "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                                                15⤵
                                                • UAC bypass
                                                • Checks computer location settings
                                                • Executes dropped EXE
                                                • Checks whether UAC is enabled
                                                • Modifies registry class
                                                • Suspicious use of AdjustPrivilegeToken
                                                • System policy modification
                                                PID:5792
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\4f923d05-935c-46fb-8db9-a6d45e212b5f.vbs"
                                                  16⤵
                                                    PID:5816
                                                    • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                                                      "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                                                      17⤵
                                                      • UAC bypass
                                                      • Checks computer location settings
                                                      • Executes dropped EXE
                                                      • Checks whether UAC is enabled
                                                      • Modifies registry class
                                                      • Suspicious use of AdjustPrivilegeToken
                                                      • System policy modification
                                                      PID:3564
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\08f61a56-0393-4f46-af8f-932b43b78434.vbs"
                                                        18⤵
                                                          PID:3120
                                                          • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                                                            "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                                                            19⤵
                                                            • UAC bypass
                                                            • Checks computer location settings
                                                            • Executes dropped EXE
                                                            • Checks whether UAC is enabled
                                                            • Modifies registry class
                                                            • Suspicious use of AdjustPrivilegeToken
                                                            • System policy modification
                                                            PID:6032
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8f7c6e79-4ad9-4aec-bcbb-e72fa906506e.vbs"
                                                              20⤵
                                                                PID:5308
                                                                • C:\Program Files\Windows Portable Devices\WmiPrvSE.exe
                                                                  "C:\Program Files\Windows Portable Devices\WmiPrvSE.exe"
                                                                  21⤵
                                                                  • UAC bypass
                                                                  • Checks computer location settings
                                                                  • Executes dropped EXE
                                                                  • Checks whether UAC is enabled
                                                                  • Modifies registry class
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  • System policy modification
                                                                  PID:5280
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ebf2a31a-956f-4457-a219-34045304bde2.vbs"
                                                                    22⤵
                                                                      PID:5840
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a449f4c2-01d1-43ec-aeef-e41777b37b4e.vbs"
                                                                      22⤵
                                                                        PID:2888
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp5D1A.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp5D1A.tmp.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:5780
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp5D1A.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp5D1A.tmp.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          PID:3460
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c8fd6f52-597c-4552-88e5-4477a382d0be.vbs"
                                                                    20⤵
                                                                      PID:1296
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp2C75.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp2C75.tmp.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:4204
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp2C75.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp2C75.tmp.exe"
                                                                        21⤵
                                                                        • Executes dropped EXE
                                                                        PID:3480
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bee11333-b026-4ea8-b31e-9cb964c6d862.vbs"
                                                                  18⤵
                                                                    PID:864
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpFD47.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpFD47.tmp.exe"
                                                                    18⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5928
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpFD47.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpFD47.tmp.exe"
                                                                      19⤵
                                                                      • Executes dropped EXE
                                                                      PID:5240
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e55a9b18-f1aa-43ad-83fa-a41c2b71783e.vbs"
                                                                16⤵
                                                                  PID:3604
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpCD9C.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpCD9C.tmp.exe"
                                                                  16⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5780
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpCD9C.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpCD9C.tmp.exe"
                                                                    17⤵
                                                                    • Executes dropped EXE
                                                                    PID:5720
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\aabb4269-afbe-4567-8584-8920ae14a546.vbs"
                                                              14⤵
                                                                PID:5336
                                                              • C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe"
                                                                14⤵
                                                                • Executes dropped EXE
                                                                • Suspicious use of SetThreadContext
                                                                • System Location Discovery: System Language Discovery
                                                                PID:2128
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpB263.tmp.exe"
                                                                  15⤵
                                                                  • Executes dropped EXE
                                                                  PID:5708
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\dd4b3007-6b25-4edc-84ef-9bff1ab60849.vbs"
                                                            12⤵
                                                              PID:1008
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp8028.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp8028.tmp.exe"
                                                              12⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:404
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp8028.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp8028.tmp.exe"
                                                                13⤵
                                                                • Executes dropped EXE
                                                                PID:1808
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\235cb0b8-cfd4-4c33-9f28-b06877f4dc6c.vbs"
                                                          10⤵
                                                            PID:2696
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp4F15.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp4F15.tmp.exe"
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4296
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp4F15.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp4F15.tmp.exe"
                                                              11⤵
                                                              • Executes dropped EXE
                                                              PID:2976
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a622568e-2276-4f5d-82f1-29b693d82b49.vbs"
                                                        8⤵
                                                          PID:4168
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp3285.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp3285.tmp.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1456
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp3285.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp3285.tmp.exe"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            PID:2888
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3a85dde2-221f-4895-8075-03c5c312dad2.vbs"
                                                      6⤵
                                                        PID:5580
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4484
                                                        • C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1748
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp68.tmp.exe"
                                                            8⤵
                                                            • Executes dropped EXE
                                                            PID:3932
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3024
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4488
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4628
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Mail\sysmon.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4828
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Mail\sysmon.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3056
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Mail\sysmon.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3896
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:1808
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4504
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 11 /tr "'C:\Users\Default User\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:4660
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\TextInputHost.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3924
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3460
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 8 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:3544
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\OneDrive\csrss.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5616
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Admin\OneDrive\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5632
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\OneDrive\csrss.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5648
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5672
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5688
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\Idle.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5704
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\TextInputHost.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5736
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Multimedia Platform\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5752
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "TextInputHostT" /sc MINUTE /mo 14 /tr "'C:\Program Files (x86)\Windows Multimedia Platform\TextInputHost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5768
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5792
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSE" /sc ONLOGON /tr "'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5808
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "WmiPrvSEW" /sc MINUTE /mo 14 /tr "'C:\Program Files\Windows Portable Devices\WmiPrvSE.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5824
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\System.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5848
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5864
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Windows Photo Viewer\fr-FR\System.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5880
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 5 /tr "'C:\Windows\Fonts\dllhost.exe'" /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5904
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhost" /sc ONLOGON /tr "'C:\Windows\Fonts\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5920
                                            • C:\Windows\system32\schtasks.exe
                                              schtasks.exe /create /tn "dllhostd" /sc MINUTE /mo 8 /tr "'C:\Windows\Fonts\dllhost.exe'" /rl HIGHEST /f
                                              1⤵
                                              • DcRat
                                              • Process spawned unexpected child process
                                              • Scheduled Task/Job: Scheduled Task
                                              PID:5936

                                            Network

                                            MITRE ATT&CK Enterprise v15

                                            Replay Monitor

                                            Loading Replay Monitor...

                                            Downloads

                                            • C:\Program Files (x86)\Windows Multimedia Platform\22eafd247d37c3

                                              Filesize

                                              586B

                                              MD5

                                              c50daa732ee573d555566a7c602df121

                                              SHA1

                                              cb5e89f64f1f2516c46b2093044478aa076a199e

                                              SHA256

                                              266b342123537b11fc0bda3f5bc00aec6bb077c67f930a8e8290889245eee9fa

                                              SHA512

                                              a28988371c0f18f42c06cb4a3a89ac0853fef38526bf7aa760eebea7512b126503b92bc47d7858a662ff721e368abc17a4b8c6d1cd049b630594b4d59162358e

                                            • C:\Recovery\WindowsRE\dllhost.exe

                                              Filesize

                                              4.9MB

                                              MD5

                                              efd24727bd3c623441b4d72e7bec1530

                                              SHA1

                                              1a80e16896a2c792a8bf193435e7aa12dda517e0

                                              SHA256

                                              af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8

                                              SHA512

                                              a4459a668fa63a9cbf8d288dc5d568ccb1474e8c94bf7ad467b7811f28d50672e3bc159706e0f6c98427275e48a97ed5e84b23d31c05f0cfa29380cee6bc5800

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\WmiPrvSE.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              4a667f150a4d1d02f53a9f24d89d53d1

                                              SHA1

                                              306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                              SHA256

                                              414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                              SHA512

                                              4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\af64244dd7aa72c062174bd05c38366baedd6da0451b756ae01c3e77cdaad6b8N.exe.log

                                              Filesize

                                              1KB

                                              MD5

                                              bbb951a34b516b66451218a3ec3b0ae1

                                              SHA1

                                              7393835a2476ae655916e0a9687eeaba3ee876e9

                                              SHA256

                                              eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a

                                              SHA512

                                              63bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f

                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                              Filesize

                                              2KB

                                              MD5

                                              d85ba6ff808d9e5444a4b369f5bc2730

                                              SHA1

                                              31aa9d96590fff6981b315e0b391b575e4c0804a

                                              SHA256

                                              84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                              SHA512

                                              8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              62623d22bd9e037191765d5083ce16a3

                                              SHA1

                                              4a07da6872672f715a4780513d95ed8ddeefd259

                                              SHA256

                                              95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                              SHA512

                                              9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              bd5940f08d0be56e65e5f2aaf47c538e

                                              SHA1

                                              d7e31b87866e5e383ab5499da64aba50f03e8443

                                              SHA256

                                              2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                              SHA512

                                              c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              d28a889fd956d5cb3accfbaf1143eb6f

                                              SHA1

                                              157ba54b365341f8ff06707d996b3635da8446f7

                                              SHA256

                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                              SHA512

                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              cadef9abd087803c630df65264a6c81c

                                              SHA1

                                              babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                              SHA256

                                              cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                              SHA512

                                              7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              2e907f77659a6601fcc408274894da2e

                                              SHA1

                                              9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                              SHA256

                                              385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                              SHA512

                                              34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              e243a38635ff9a06c87c2a61a2200656

                                              SHA1

                                              ecd95ed5bf1a9fbe96a8448fc2814a0210fa2afc

                                              SHA256

                                              af5782703f3f2d5a29fb313dae6680a64134db26064d4a321a3f23b75f6ca00f

                                              SHA512

                                              4418957a1b10eee44cf270c81816ae707352411c4f5ac14b6b61ab537c91480e24e0a0a2c276a6291081b4984c123cf673a45dcedb0ceeef682054ba0fc19cb4

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              b1a1d8b05525b7b0c5babfd80488c1f2

                                              SHA1

                                              c85bbd6b7d0143676916c20fd52720499c2bb5c6

                                              SHA256

                                              adad192fc86c2f939fd3f70cb9ad323139a4e100f7c90b4454e2c53bdbc9b705

                                              SHA512

                                              346c6513c1373bab58439e37d3f75de1c5c587d7eb27076cf696e885a027b3b38d70b585839d1a2e7f2270cdcf0dac8c1fdff799f3b1158242ae9e3364c2a06e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              a83ce2908066654f712d1858746bc3c4

                                              SHA1

                                              14887f0537ce076cdc91801fb5fa584b25f1089f

                                              SHA256

                                              7c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f

                                              SHA512

                                              991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              20ccd8eee8fb63b0f660c38299f815d4

                                              SHA1

                                              5882e3b12448a5cd6ab57008c1be852ac84cade1

                                              SHA256

                                              cad714968818e2c4fec544ad7aa0faf5da04809f8efd1a8699d2861d0c0809e3

                                              SHA512

                                              28b87bd117a752ce699bd00c651c095dcfdb2a6cf71687177862c9062c3f73243ac32ac1b709804f940eef8c1f3e233593c73c4831449742c931d8c845c9fd8f

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              9078a011b49db705765cff4b845368b0

                                              SHA1

                                              533576940a2780b894e1ae46b17d2f4224051b77

                                              SHA256

                                              c89240e395a581db1b44d204e2bcbd5b0e7f636ac72585d8257e6b901f5a3615

                                              SHA512

                                              48e0896fc4818bb7e3f250c5cad70d5e4ce71d3f6a8d2d17d8becc36050c1de2a270fde8dea5bb3462f1e7f5eaf074053390934f26d0186113215a1c4e92dd1e

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              29c79d2d204577bda8c8eaa36fe462f0

                                              SHA1

                                              bdc7862453275c1d96441fe51de3e0a1c7c86a05

                                              SHA256

                                              c843f0f66082eeccfeaf0a381e1040a146a0a76b6c9401614c0ba18b02ed8e30

                                              SHA512

                                              9baee22534d7fb186326ba537cd4b65c3426887e7bce09998ac0268aab5a17bbb49435cde9842e6988b4a0bfbe44587635abae1314d17e2e831a6c3d16277560

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              a9a7f35c006bbf5da72f9cb250ffbddb

                                              SHA1

                                              458a8cedc38dac109631d9fccb3bf6d2c5c0e89e

                                              SHA256

                                              a1db56d56e35a6c95f98204e40f69f70422969681d408e5edc4afbf732eef86b

                                              SHA512

                                              d341773d30e09214567c65f24cd1854f1e438b8528aa30d35b6baac16e671dde1245edda654f19343b7c160da45985ab53f08453e7f6286e272d544f8741c131

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              696d5d97c852cc09bebb341ec0fcfe5c

                                              SHA1

                                              5f00bd4b7d49c3ec7ba12828c01429998261d883

                                              SHA256

                                              9f990d714b61d03f69281aabd5cd2a3656ccea406c4ff03aa01d0c526e7cb2f1

                                              SHA512

                                              3cf44f32caa3454742d7d143ec405af40ce90fa4ba8dcd145050b0aa58a650bc79e45664002556edc811134f6a6e3255851a5c89908d884adc2f7551ba42ee80

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              0517d7daa86e87ab93c37adcb931f498

                                              SHA1

                                              6b243308a84f033c4943c7f63c0f824d8db31a13

                                              SHA256

                                              3a962e5df85eedfa6b55bc984b49cf87f3ee67b81b849121f05defb6cafcad28

                                              SHA512

                                              a573701c9048be1cc7562d76ad5c5ec3be0928d476bcd2deb18e7585391d5d239dea81b528279f2d97c9dff6c08e1c10251b8e7ac162e6b57e602d2d9818593b

                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                              Filesize

                                              944B

                                              MD5

                                              7d8908b02bc8bbc2dbf4f1f1db0c61d6

                                              SHA1

                                              463dbeca7cacbbcd7ea56e4d97d31dcbdb06f2cc

                                              SHA256

                                              a24b1059ac199a0ccc4883de12a5901c2e0461be3f888fbfd264969eda92bbb3

                                              SHA512

                                              3a0b6c9207993d3bd9d37e1373e3347a920f710ce5c6a413f909ffd92e0803a493dece99449f3877ad32360823659d9372b45b24d08c02a6b3ddb16e4cde86e9

                                            • C:\Users\Admin\AppData\Local\Temp\3a85dde2-221f-4895-8075-03c5c312dad2.vbs

                                              Filesize

                                              506B

                                              MD5

                                              4fd328bb830716f1d096ddca8cc33a3e

                                              SHA1

                                              19eb8f2004a2c6e8618134938b300f4b9309a754

                                              SHA256

                                              7325850217f8a5301edd3996a20b21e19c278fa2089b20c5dacf07eb3d916128

                                              SHA512

                                              adc1caa0999be8f695c79601d9f17cdd665ed346e1bfe991461c40014f3437cd2bb38700db84deaacc8c884746ec64417957053fdeb7d6863d85b228e9b40701

                                            • C:\Users\Admin\AppData\Local\Temp\51838592-3d68-4423-9de1-cf62ef5ed9a7.vbs

                                              Filesize

                                              730B

                                              MD5

                                              a54413fde9c26d254924b2eb092f7e76

                                              SHA1

                                              b6ff24ab33f198d5811e8a77654493ce9bca910c

                                              SHA256

                                              1c5e3ede3c3a103bb9e164e11c5d83fd67ca2fd66eb5e203c199111c332b6278

                                              SHA512

                                              6b4a5b67c5564f86ab22487a0675d52c4f5f1451533ba3aebad8670ee6375f44c25c567fef6d929192944637d5359301aec5f99ba71789f981120100649773a1

                                            • C:\Users\Admin\AppData\Local\Temp\9bee3a01-4d78-4a11-b78d-eff5ff4121f8.vbs

                                              Filesize

                                              730B

                                              MD5

                                              888cf680ab0c805f7b4434a8286b28db

                                              SHA1

                                              abaf0f622f75503648b33e32dd4d7788bd730ed2

                                              SHA256

                                              2e7882d43df39958747c3aec0d845519301390295472f30401b9ecba668df7ba

                                              SHA512

                                              47970cf4af4d4441b94dc7a3b7650c7aafb91ad3511ad2e9c2e4f10f3bb4e33c1cdc961c405771d35ed58ed876a2458f029e8f9aff5181c3d94b6cf017a221e5

                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_p3gll32g.arq.ps1

                                              Filesize

                                              60B

                                              MD5

                                              d17fe0a3f47be24a6453e9ef58c94641

                                              SHA1

                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                              SHA256

                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                              SHA512

                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                            • C:\Users\Admin\AppData\Local\Temp\a9026d28-d0b9-4010-929a-80610c6d7160.vbs

                                              Filesize

                                              730B

                                              MD5

                                              5df5a7385389604c873677024a5ddfd3

                                              SHA1

                                              1c1745e4bacedc14fbc420d9de80f43eccb012f9

                                              SHA256

                                              306d87be25c8cf152f2cbe8dd4f6293a65c7a7ba91a145c253f73c2ba36cab5e

                                              SHA512

                                              b84a8905f9e90780e9220ca45a0faff8989ca3a769b92c927752ee1090ff1416698b22513981fa270b57fee8c8c90cb4cdfb83aaca7ec39d75992cfbb1989a40

                                            • C:\Users\Admin\AppData\Local\Temp\b2054056-9897-4d2e-9a61-2c57f7dc561d.vbs

                                              Filesize

                                              730B

                                              MD5

                                              71847f71d2949e884b2b276cdc497ea0

                                              SHA1

                                              df43ff893eae662c6adffbf514b2cdda4723b177

                                              SHA256

                                              7fc02ac729f9d733893ea5d2994812617dd3a7aa9cba7381541076e85f096777

                                              SHA512

                                              6bef9af92ece29d214361ae3a1ce1de3459977e3a3886c6e49b1bed80a32b28c4bc24783df9cb9756f9805b7f919e085b59df745b6bd507d75446aeed11cf660

                                            • C:\Users\Admin\AppData\Local\Temp\gl9PPr7sC8.bat

                                              Filesize

                                              219B

                                              MD5

                                              f70481848a70f21ccdb783953bfcd724

                                              SHA1

                                              96c11c20d17093349861d346fe95f8716a28f711

                                              SHA256

                                              a355033fe40d25241bf0d567f006352b2330ff80e1dfca98952dd1e4c5e6c415

                                              SHA512

                                              127b3d2d71909e4ac608a89bcb2e28e4978f8f925447d15286ae391b603e11c61da1451ec5f345ef44915c5e77d94e99b90b825776047ba587f555a917a71fc9

                                            • C:\Users\Admin\AppData\Local\Temp\q9BGtFkj6T.bat

                                              Filesize

                                              268B

                                              MD5

                                              14ed6ec582e3125bbbdee69989f0b011

                                              SHA1

                                              da8d515a6fd3532984dc555a199ca1ba11f9f5ce

                                              SHA256

                                              a44d67ecd80026e0e0c76dbf985946c4d5b8df6ab9bf1a87a2a9bd438da6d549

                                              SHA512

                                              3894e883d42320e3b583846430812bfa7319d97389236d1942a57557012c887f6b611bafa66a6c7018e656333a83236eedf5fce5a5989a17fa45407d2f1adb35

                                            • C:\Users\Admin\AppData\Local\Temp\tmpAE55.tmp.exe

                                              Filesize

                                              75KB

                                              MD5

                                              e0a68b98992c1699876f818a22b5b907

                                              SHA1

                                              d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                              SHA256

                                              2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                              SHA512

                                              856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                            • memory/2696-60-0x0000000000400000-0x0000000000407000-memory.dmp

                                              Filesize

                                              28KB

                                            • memory/3624-81-0x0000023A64C80000-0x0000023A64CA2000-memory.dmp

                                              Filesize

                                              136KB

                                            • memory/3760-4-0x0000000002CE0000-0x0000000002CFC000-memory.dmp

                                              Filesize

                                              112KB

                                            • memory/3760-7-0x000000001B910000-0x000000001B920000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3760-10-0x000000001BFB0000-0x000000001BFBA000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/3760-12-0x000000001C550000-0x000000001CA78000-memory.dmp

                                              Filesize

                                              5.2MB

                                            • memory/3760-11-0x000000001BFC0000-0x000000001BFD2000-memory.dmp

                                              Filesize

                                              72KB

                                            • memory/3760-6-0x0000000001320000-0x0000000001328000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/3760-3-0x000000001B7E0000-0x000000001B90E000-memory.dmp

                                              Filesize

                                              1.2MB

                                            • memory/3760-2-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/3760-0-0x00007FFAC20B3000-0x00007FFAC20B5000-memory.dmp

                                              Filesize

                                              8KB

                                            • memory/3760-5-0x000000001BFD0000-0x000000001C020000-memory.dmp

                                              Filesize

                                              320KB

                                            • memory/3760-9-0x000000001BFA0000-0x000000001BFB0000-memory.dmp

                                              Filesize

                                              64KB

                                            • memory/3760-8-0x000000001BF80000-0x000000001BF96000-memory.dmp

                                              Filesize

                                              88KB

                                            • memory/3760-14-0x000000001C030000-0x000000001C03E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/3760-15-0x000000001C040000-0x000000001C04E000-memory.dmp

                                              Filesize

                                              56KB

                                            • memory/3760-75-0x00007FFAC20B0000-0x00007FFAC2B71000-memory.dmp

                                              Filesize

                                              10.8MB

                                            • memory/3760-13-0x000000001C020000-0x000000001C02A000-memory.dmp

                                              Filesize

                                              40KB

                                            • memory/3760-16-0x000000001C050000-0x000000001C058000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/3760-1-0x00000000005D0000-0x0000000000AC4000-memory.dmp

                                              Filesize

                                              5.0MB

                                            • memory/3760-17-0x000000001C060000-0x000000001C068000-memory.dmp

                                              Filesize

                                              32KB

                                            • memory/3760-18-0x000000001C070000-0x000000001C07C000-memory.dmp

                                              Filesize

                                              48KB

                                            • memory/5516-202-0x000000001C290000-0x000000001C2A2000-memory.dmp

                                              Filesize

                                              72KB