Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06/12/2024, 10:37

General

  • Target

    2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808.exe

  • Size

    4.9MB

  • MD5

    d35291f4c04427508ab9cb6be8eeb39f

  • SHA1

    1bcf8448820f26174b1a547247fdfc960059a70c

  • SHA256

    2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808

  • SHA512

    adf26805866dd0cd5f1e921dcd02cac9a98a9c9f6e3bfd3e21084e8707ad0081196434f3c75ffe558573faca64ec0884559362e0ac0fffa7ef905b93e6fd1b83

  • SSDEEP

    49152:bl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8f:n

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Colibri family
  • DcRat 18 IoCs

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 15 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 39 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 22 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 13 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 46 IoCs
  • Checks whether UAC is enabled 1 TTPs 26 IoCs
  • Suspicious use of SetThreadContext 12 IoCs
  • Drops file in Program Files directory 7 IoCs
  • Drops file in Windows directory 7 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 22 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 13 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 15 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 35 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 39 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808.exe
    "C:\Users\Admin\AppData\Local\Temp\2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808.exe"
    1⤵
    • DcRat
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:2968
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2780
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3816
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2656
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3360
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3404
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1500
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4560
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2452
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2976
    • C:\Users\Admin\AppData\Local\Temp\tmp8C84.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp8C84.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3632
      • C:\Users\Admin\AppData\Local\Temp\tmp8C84.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp8C84.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:4608
    • C:\Users\Admin\AppData\Local\Temp\2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808.exe
      "C:\Users\Admin\AppData\Local\Temp\2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808.exe"
      2⤵
      • UAC bypass
      • Checks computer location settings
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • Modifies registry class
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      • System policy modification
      PID:4716
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1920
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4344
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2768
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1624
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2116
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2332
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:224
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4804
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4612
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3156
      • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3404
        • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe
          "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:2876
          • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe
            "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe"
            5⤵
            • Executes dropped EXE
            • System Location Discovery: System Language Discovery
            PID:4040
            • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe
              "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              PID:4064
              • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe
                "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of SetThreadContext
                • System Location Discovery: System Language Discovery
                PID:1096
                • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe
                  "C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp.exe"
                  8⤵
                  • Executes dropped EXE
                  PID:4160
      • C:\Users\Admin\AppData\RuntimeBroker.exe
        "C:\Users\Admin\AppData\RuntimeBroker.exe"
        3⤵
        • UAC bypass
        • Checks computer location settings
        • Executes dropped EXE
        • Checks whether UAC is enabled
        • Modifies registry class
        • Suspicious use of AdjustPrivilegeToken
        • System policy modification
        PID:1432
        • C:\Windows\System32\WScript.exe
          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b1ed34f5-2f7a-4817-aca3-953c65fb26fc.vbs"
          4⤵
            PID:3328
            • C:\Users\Admin\AppData\RuntimeBroker.exe
              C:\Users\Admin\AppData\RuntimeBroker.exe
              5⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • System policy modification
              PID:3372
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\055c1e09-71ab-42c5-ab2c-9de3bcfcb6c9.vbs"
                6⤵
                  PID:4304
                  • C:\Users\Admin\AppData\RuntimeBroker.exe
                    C:\Users\Admin\AppData\RuntimeBroker.exe
                    7⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • System policy modification
                    PID:544
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f23a36ae-c5b2-4832-a8a1-66450960f06d.vbs"
                      8⤵
                        PID:3396
                        • C:\Users\Admin\AppData\RuntimeBroker.exe
                          C:\Users\Admin\AppData\RuntimeBroker.exe
                          9⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • System policy modification
                          PID:3928
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bad89e5a-2ef5-4b47-9ae0-7aae001d9c34.vbs"
                            10⤵
                              PID:4368
                              • C:\Users\Admin\AppData\RuntimeBroker.exe
                                C:\Users\Admin\AppData\RuntimeBroker.exe
                                11⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:1920
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e3389127-1b78-4427-893d-14fb098650c4.vbs"
                                  12⤵
                                    PID:2768
                                    • C:\Users\Admin\AppData\RuntimeBroker.exe
                                      C:\Users\Admin\AppData\RuntimeBroker.exe
                                      13⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:2988
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f573c6a2-e54f-40da-abaf-d78e0b48bb06.vbs"
                                        14⤵
                                          PID:4620
                                          • C:\Users\Admin\AppData\RuntimeBroker.exe
                                            C:\Users\Admin\AppData\RuntimeBroker.exe
                                            15⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:3220
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\1abef5fd-518a-43b2-8e19-ea179389c914.vbs"
                                              16⤵
                                                PID:3892
                                                • C:\Users\Admin\AppData\RuntimeBroker.exe
                                                  C:\Users\Admin\AppData\RuntimeBroker.exe
                                                  17⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:4824
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f9405410-a6ca-48e8-95f7-607b4b792bd3.vbs"
                                                    18⤵
                                                      PID:1808
                                                      • C:\Users\Admin\AppData\RuntimeBroker.exe
                                                        C:\Users\Admin\AppData\RuntimeBroker.exe
                                                        19⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:2668
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\38b572d8-af5f-4573-8ef9-b6da5399cef1.vbs"
                                                          20⤵
                                                            PID:3444
                                                            • C:\Users\Admin\AppData\RuntimeBroker.exe
                                                              C:\Users\Admin\AppData\RuntimeBroker.exe
                                                              21⤵
                                                              • UAC bypass
                                                              • Checks computer location settings
                                                              • Executes dropped EXE
                                                              • Checks whether UAC is enabled
                                                              • Modifies registry class
                                                              • Suspicious use of AdjustPrivilegeToken
                                                              • System policy modification
                                                              PID:1372
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\602123e3-bee2-4fab-a97e-210d4fc2fb5a.vbs"
                                                                22⤵
                                                                  PID:5064
                                                                  • C:\Users\Admin\AppData\RuntimeBroker.exe
                                                                    C:\Users\Admin\AppData\RuntimeBroker.exe
                                                                    23⤵
                                                                    • UAC bypass
                                                                    • Checks computer location settings
                                                                    • Executes dropped EXE
                                                                    • Checks whether UAC is enabled
                                                                    • Modifies registry class
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    • System policy modification
                                                                    PID:3760
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b79e2fbf-b478-47b5-a283-98a24b4e1d4f.vbs"
                                                                      24⤵
                                                                        PID:4880
                                                                      • C:\Windows\System32\WScript.exe
                                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\764bcfda-dc4d-4830-b112-2f611ed22018.vbs"
                                                                        24⤵
                                                                          PID:4908
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp30CA.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp30CA.tmp.exe"
                                                                          24⤵
                                                                          • Executes dropped EXE
                                                                          • Suspicious use of SetThreadContext
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:3512
                                                                          • C:\Users\Admin\AppData\Local\Temp\tmp30CA.tmp.exe
                                                                            "C:\Users\Admin\AppData\Local\Temp\tmp30CA.tmp.exe"
                                                                            25⤵
                                                                            • Executes dropped EXE
                                                                            PID:2872
                                                                    • C:\Windows\System32\WScript.exe
                                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\a90cfb8f-5a0b-4e7c-9688-0a5d787fe7a4.vbs"
                                                                      22⤵
                                                                        PID:1460
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe"
                                                                        22⤵
                                                                        • Executes dropped EXE
                                                                        • Suspicious use of SetThreadContext
                                                                        • System Location Discovery: System Language Discovery
                                                                        PID:1072
                                                                        • C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe
                                                                          "C:\Users\Admin\AppData\Local\Temp\tmp14C6.tmp.exe"
                                                                          23⤵
                                                                          • Executes dropped EXE
                                                                          PID:4500
                                                                  • C:\Windows\System32\WScript.exe
                                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d25a5699-7a14-42f1-9550-668aef4cbd00.vbs"
                                                                    20⤵
                                                                      PID:4632
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpF8B3.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpF8B3.tmp.exe"
                                                                      20⤵
                                                                      • Executes dropped EXE
                                                                      • Suspicious use of SetThreadContext
                                                                      • System Location Discovery: System Language Discovery
                                                                      PID:3208
                                                                      • C:\Users\Admin\AppData\Local\Temp\tmpF8B3.tmp.exe
                                                                        "C:\Users\Admin\AppData\Local\Temp\tmpF8B3.tmp.exe"
                                                                        21⤵
                                                                        • Executes dropped EXE
                                                                        PID:3196
                                                                • C:\Windows\System32\WScript.exe
                                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\fe706aa5-c613-48d3-a571-09abc13178a0.vbs"
                                                                  18⤵
                                                                    PID:3464
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpC8AA.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpC8AA.tmp.exe"
                                                                    18⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:632
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmpC8AA.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmpC8AA.tmp.exe"
                                                                      19⤵
                                                                      • Executes dropped EXE
                                                                      PID:812
                                                              • C:\Windows\System32\WScript.exe
                                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9103a4a2-1558-479e-9203-06a4f06633d7.vbs"
                                                                16⤵
                                                                  PID:4708
                                                                • C:\Users\Admin\AppData\Local\Temp\tmpABCB.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmpABCB.tmp.exe"
                                                                  16⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:4820
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmpABCB.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmpABCB.tmp.exe"
                                                                    17⤵
                                                                    • Executes dropped EXE
                                                                    PID:3756
                                                            • C:\Windows\System32\WScript.exe
                                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\6325ddba-00b2-4341-8ff5-bd6d023607ec.vbs"
                                                              14⤵
                                                                PID:3388
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe"
                                                                14⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:4412
                                                                • C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe"
                                                                  15⤵
                                                                  • Executes dropped EXE
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:3076
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe"
                                                                    16⤵
                                                                    • Executes dropped EXE
                                                                    • Suspicious use of SetThreadContext
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:1492
                                                                    • C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe
                                                                      "C:\Users\Admin\AppData\Local\Temp\tmp7A6B.tmp.exe"
                                                                      17⤵
                                                                      • Executes dropped EXE
                                                                      PID:2124
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\67e9ff9b-0aed-425f-b8f9-bf62d6bf92bc.vbs"
                                                            12⤵
                                                              PID:2016
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\b57fbe10-807f-4798-8d6f-023a8013e096.vbs"
                                                          10⤵
                                                            PID:436
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe"
                                                            10⤵
                                                            • Executes dropped EXE
                                                            • System Location Discovery: System Language Discovery
                                                            PID:4448
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe"
                                                              11⤵
                                                              • Executes dropped EXE
                                                              • System Location Discovery: System Language Discovery
                                                              PID:4500
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe"
                                                                12⤵
                                                                • Executes dropped EXE
                                                                • System Location Discovery: System Language Discovery
                                                                PID:3924
                                                                • C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe
                                                                  "C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe"
                                                                  13⤵
                                                                  • Executes dropped EXE
                                                                  • Suspicious use of SetThreadContext
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:2408
                                                                  • C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe
                                                                    "C:\Users\Admin\AppData\Local\Temp\tmp4159.tmp.exe"
                                                                    14⤵
                                                                    • Executes dropped EXE
                                                                    PID:2076
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\227cf35b-44bc-4a54-ab80-3aab9616d314.vbs"
                                                        8⤵
                                                          PID:2672
                                                        • C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.exe"
                                                          8⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:4172
                                                          • C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.exe"
                                                            9⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:940
                                                            • C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmpFBA.tmp.exe"
                                                              10⤵
                                                              • Executes dropped EXE
                                                              PID:1340
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\d12c7dfc-b16c-4a74-9a0d-2860b3044667.vbs"
                                                      6⤵
                                                        PID:4408
                                                      • C:\Users\Admin\AppData\Local\Temp\tmpDFF0.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmpDFF0.tmp.exe"
                                                        6⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2016
                                                        • C:\Users\Admin\AppData\Local\Temp\tmpDFF0.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmpDFF0.tmp.exe"
                                                          7⤵
                                                          • Executes dropped EXE
                                                          PID:632
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ef1c3b40-bb42-43d6-9a77-b7fe9d6ff2fb.vbs"
                                                    4⤵
                                                      PID:3632
                                                    • C:\Users\Admin\AppData\Local\Temp\tmpAF89.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmpAF89.tmp.exe"
                                                      4⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3464
                                                      • C:\Users\Admin\AppData\Local\Temp\tmpAF89.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmpAF89.tmp.exe"
                                                        5⤵
                                                        • Executes dropped EXE
                                                        PID:1032
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 6 /tr "'C:\Program Files\MSBuild\Microsoft\upfc.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3212
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files\MSBuild\Microsoft\upfc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4500
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files\MSBuild\Microsoft\upfc.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:5096
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\ja-JP\csrss.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:924
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Windows\IME\ja-JP\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4848
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 5 /tr "'C:\Windows\IME\ja-JP\csrss.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4820
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 6 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\spoolsv.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2236
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2196
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 12 /tr "'C:\Windows\assembly\GAC_64\srmlib\1.0.0.0__31bf3856ad364e35\spoolsv.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:2892
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\powershell.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4564
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershell" /sc ONLOGON /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\powershell.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3928
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "powershellp" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Microsoft.NET\RedistList\powershell.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:1156
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Users\Admin\AppData\RuntimeBroker.exe'" /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3140
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Admin\AppData\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:3696
                                              • C:\Windows\system32\schtasks.exe
                                                schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Admin\AppData\RuntimeBroker.exe'" /rl HIGHEST /f
                                                1⤵
                                                • DcRat
                                                • Process spawned unexpected child process
                                                • Scheduled Task/Job: Scheduled Task
                                                PID:4708

                                              Network

                                              MITRE ATT&CK Enterprise v15

                                              Replay Monitor

                                              Loading Replay Monitor...

                                              Downloads

                                              • C:\Program Files\MSBuild\Microsoft\upfc.exe

                                                Filesize

                                                4.9MB

                                                MD5

                                                d35291f4c04427508ab9cb6be8eeb39f

                                                SHA1

                                                1bcf8448820f26174b1a547247fdfc960059a70c

                                                SHA256

                                                2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808

                                                SHA512

                                                adf26805866dd0cd5f1e921dcd02cac9a98a9c9f6e3bfd3e21084e8707ad0081196434f3c75ffe558573faca64ec0884559362e0ac0fffa7ef905b93e6fd1b83

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\2c6a98964579835577ce965c9b8b66bf1148cceba9dbb0ce710e74ecc5902808.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                bbb951a34b516b66451218a3ec3b0ae1

                                                SHA1

                                                7393835a2476ae655916e0a9687eeaba3ee876e9

                                                SHA256

                                                eb70c64ae99d14ac2588b7a84854fbf3c420532d7fe4dfd49c7b5a70c869943a

                                                SHA512

                                                63bcbfcf8e7421c66855c487c31b2991a989bdea0c1edd4c40066b52fa3eb3d9d37db1cd21b8eb4f33dd5870cc20532c8f485eab9c0b4f6b0793a35c077f2d6f

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\RuntimeBroker.exe.log

                                                Filesize

                                                1KB

                                                MD5

                                                4a667f150a4d1d02f53a9f24d89d53d1

                                                SHA1

                                                306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                                SHA256

                                                414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                                SHA512

                                                4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                              • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                Filesize

                                                2KB

                                                MD5

                                                d85ba6ff808d9e5444a4b369f5bc2730

                                                SHA1

                                                31aa9d96590fff6981b315e0b391b575e4c0804a

                                                SHA256

                                                84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                                SHA512

                                                8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                62623d22bd9e037191765d5083ce16a3

                                                SHA1

                                                4a07da6872672f715a4780513d95ed8ddeefd259

                                                SHA256

                                                95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                                SHA512

                                                9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                2e907f77659a6601fcc408274894da2e

                                                SHA1

                                                9f5b72abef1cd7145bf37547cdb1b9254b4efe9d

                                                SHA256

                                                385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233

                                                SHA512

                                                34fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                cadef9abd087803c630df65264a6c81c

                                                SHA1

                                                babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                                SHA256

                                                cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                                SHA512

                                                7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                d28a889fd956d5cb3accfbaf1143eb6f

                                                SHA1

                                                157ba54b365341f8ff06707d996b3635da8446f7

                                                SHA256

                                                21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                SHA512

                                                0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                59d97011e091004eaffb9816aa0b9abd

                                                SHA1

                                                1602a56b01dd4b7c577ca27d3117e4bcc1aa657b

                                                SHA256

                                                18f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d

                                                SHA512

                                                d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                3a6bad9528f8e23fb5c77fbd81fa28e8

                                                SHA1

                                                f127317c3bc6407f536c0f0600dcbcf1aabfba36

                                                SHA256

                                                986366767de5873f1b170a63f2a33ce05132d1afd90c8f5017afbca8ef1beb05

                                                SHA512

                                                846002154a0ece6f3e9feda6f115d3161dc21b3789525dd62ae1d9188495171293efdbe7be4710666dd8a15e66b557315b5a02918a741ed1d5f3ff0c515b98e2

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                bd5940f08d0be56e65e5f2aaf47c538e

                                                SHA1

                                                d7e31b87866e5e383ab5499da64aba50f03e8443

                                                SHA256

                                                2d2f364c75bd2897504249f42cdf1d19374f5230aad68fa9154ea3d03e3031a6

                                                SHA512

                                                c34d10c7e07da44a180fae9889b61f08903aa84e8ddfa80c31c272b1ef9d491b8cec6b8a4c836c3cb1583fe8f4955c6a8db872515de3a9e10eae09610c959406

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                a83ce2908066654f712d1858746bc3c4

                                                SHA1

                                                14887f0537ce076cdc91801fb5fa584b25f1089f

                                                SHA256

                                                7c32ae0eaa4fef7404ce708744116ab8ea17d9575bbb3b06eb41a443f963456f

                                                SHA512

                                                991b20116815c7db3497d0ede9a216c7b78795e65f898847ffec513692f0c24d146a123725d14a2e1e3efb5744a626dd025a364f2f55f581e21640794a0cc551

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                3e242d3c4b39d344f66c494424020c61

                                                SHA1

                                                194e596f33d54482e7880e91dc05e0d247a46399

                                                SHA256

                                                f688037cb0c9f9c97b3b906a6c0636c91ad1864564feb17bba4973cde361172e

                                                SHA512

                                                27c1cd6d72554fdce3b960458a1a6bd3f740aa7c22a313a80b043db283a224bf390648b9e59e6bdbf48020d082d728fbde569bee4ee2a610f21d659a7b3dfa02

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                b22bcc023ccf6782c755f5b743aa3a52

                                                SHA1

                                                141150057021a07fa6aa03f46c9f2fd5719b3eeb

                                                SHA256

                                                a977c9d6fc409dbc0abbaa17e306eca391657f1f3c974cf1b004826000b8d1b4

                                                SHA512

                                                05c78b755324319a86857f3d249cfc9cc0c6c51a4f8ee94350a1936853e323af668fa8ee224d60eea618f1a7684897c3ce24713365dbeeba02e7718cbe4b3b0e

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                0f6a77860cd9c5289dd6e45bbc36a982

                                                SHA1

                                                750d55b0d394bc5716fc3e3204975b029d3dc43b

                                                SHA256

                                                a8388051b43fdc7a50ee51047ef4076c4b6502a6e53befe8131efcb71aa700a4

                                                SHA512

                                                e4e4473383243a71d7bebffb8bf4bf449201e1aee752426044e81bdc12c3aaf284ce003a859b0ac96d5fd75063376485dc5b5ac0caad189577bf394f104cdd06

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                fe9b96bc4e29457b2d225a5412322a52

                                                SHA1

                                                551e29903e926b5d6c52a8f57cf10475ba790bd0

                                                SHA256

                                                e81b9bfd38a5199813d703d5caf75baa6f62847b2b9632302b5d6f10dd6cf997

                                                SHA512

                                                ff912526647f6266f37749dfdc3ed5fd37c35042ba481331434168704c827d128c22093ba73d7ad0cecde10365f0978fcd3f3e2af1a1c280cd2e592a62d5fa80

                                              • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                Filesize

                                                944B

                                                MD5

                                                e25058a5d8ac6b42d8c7c9883c598303

                                                SHA1

                                                bd9e6194a36a959772fc020f905244900ffc3d57

                                                SHA256

                                                9f6fe2203df58ba90b512b436fd74f5eeb4f39f4f9f54a41e882fc54e5f35d51

                                                SHA512

                                                0146f2d1298acf189005217784e952d6e99bf7c8bf24ae9e9af1a2ca3d881dca39f19f3ecd06c7d0ad919bc929edaf6e97e0ab2d7f71733b9422527c594ea0c5

                                              • C:\Users\Admin\AppData\Local\Temp\055c1e09-71ab-42c5-ab2c-9de3bcfcb6c9.vbs

                                                Filesize

                                                716B

                                                MD5

                                                da04e3c9dd75a616fe9d12cd7c0c9ceb

                                                SHA1

                                                e1b802068033e1da2746a219bf34401aeb0cc0c1

                                                SHA256

                                                e2fba6864495b7f9638abbd852bfee3e1e77a38782e728f42477c663174db12f

                                                SHA512

                                                1f0f9466e054201e1b20ed225ff7884324a1943fbedbd43e50da3e2ad66930f8e777f1ad0d78b927b60a5adad56b442cc3e88e5031b61d9c9c6f3916b4c8dd17

                                              • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rewxaysm.cm4.ps1

                                                Filesize

                                                60B

                                                MD5

                                                d17fe0a3f47be24a6453e9ef58c94641

                                                SHA1

                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                SHA256

                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                SHA512

                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                              • C:\Users\Admin\AppData\Local\Temp\b1ed34f5-2f7a-4817-aca3-953c65fb26fc.vbs

                                                Filesize

                                                716B

                                                MD5

                                                62972dd95d694828df1331e6bc39185a

                                                SHA1

                                                3d20aeb0e2eee04e9da2bf19bd2784b1cd2a78bb

                                                SHA256

                                                7bed0e1e598f23ab47e7e19ccb35ae235d44db906a7b3b01e61a8922645934ac

                                                SHA512

                                                3d9d8323671f70441338d317e71633d038a6654d0c7ac803522abf87073c7a6472dfa69b90597dcb8dadeb60a529f7e44ca9e2f8fc6ae492a8f8b192d106bf33

                                              • C:\Users\Admin\AppData\Local\Temp\bad89e5a-2ef5-4b47-9ae0-7aae001d9c34.vbs

                                                Filesize

                                                716B

                                                MD5

                                                a649a6102565f62903f806320e278f3f

                                                SHA1

                                                f3bb82690e8c0ed8ce50afb5ce593529383295df

                                                SHA256

                                                14519f87100c6e4a709a67a4a09d85d1829cc657f8fbb232f68ad27178737373

                                                SHA512

                                                56353d1f339399827568f751ced76ee928a3da94bf96eea438d26267dec042cf71d410bed04f15126de84808750445dcf6efdd956b34bc396e8026de200baf99

                                              • C:\Users\Admin\AppData\Local\Temp\ef1c3b40-bb42-43d6-9a77-b7fe9d6ff2fb.vbs

                                                Filesize

                                                492B

                                                MD5

                                                1fe37377c1cb26e1759d8b6328939926

                                                SHA1

                                                7ace38e65f4a6aa182d1450541dc3426808ee2c0

                                                SHA256

                                                a765e8ba414b4f154ead8383ef0b98b5ecba46311337aa4b3d69155cb8c8832a

                                                SHA512

                                                d43ae421f44751d352f56498aa2c88fbe6baf60b89eecd7d8ed21311993443498165507579cfc8a86c42d011ba6857e16fbcb2cbe3bac95241a0ba4efca8cd41

                                              • C:\Users\Admin\AppData\Local\Temp\f23a36ae-c5b2-4832-a8a1-66450960f06d.vbs

                                                Filesize

                                                715B

                                                MD5

                                                19d9ece3532c7e4ae49c348e43107e37

                                                SHA1

                                                67dba00af751504fd3b788070948ee51566249d2

                                                SHA256

                                                7e190f54fc65dcc407ce81b4903ea64c0cdc8130742523f44a7877265ecf790c

                                                SHA512

                                                50cc74caa6e4ba3c63caa6d5bf5eb58d32bedd423261b9a4ea43a59994cf9a9a573ef536bb2d17bd16a950380857c28ae24e27e4e6f62490eae51b43c81690d4

                                              • C:\Users\Admin\AppData\Local\Temp\tmp8C84.tmp.exe

                                                Filesize

                                                75KB

                                                MD5

                                                e0a68b98992c1699876f818a22b5b907

                                                SHA1

                                                d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                                SHA256

                                                2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                                SHA512

                                                856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                              • memory/544-440-0x000000001BFF0000-0x000000001C002000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2968-11-0x000000001BBF0000-0x000000001BC02000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/2968-0-0x00007FFDFA733000-0x00007FFDFA735000-memory.dmp

                                                Filesize

                                                8KB

                                              • memory/2968-10-0x000000001BBE0000-0x000000001BBEA000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2968-9-0x000000001BBC0000-0x000000001BBD0000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/2968-8-0x000000001BBA0000-0x000000001BBB6000-memory.dmp

                                                Filesize

                                                88KB

                                              • memory/2968-5-0x000000001BC30000-0x000000001BC80000-memory.dmp

                                                Filesize

                                                320KB

                                              • memory/2968-6-0x0000000002E00000-0x0000000002E08000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2968-7-0x0000000002E20000-0x0000000002E30000-memory.dmp

                                                Filesize

                                                64KB

                                              • memory/2968-4-0x0000000002DE0000-0x0000000002DFC000-memory.dmp

                                                Filesize

                                                112KB

                                              • memory/2968-3-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2968-2-0x000000001BCB0000-0x000000001BDDE000-memory.dmp

                                                Filesize

                                                1.2MB

                                              • memory/2968-13-0x000000001BC00000-0x000000001BC0A000-memory.dmp

                                                Filesize

                                                40KB

                                              • memory/2968-18-0x000000001C4E0000-0x000000001C4EC000-memory.dmp

                                                Filesize

                                                48KB

                                              • memory/2968-17-0x000000001BC90000-0x000000001BC98000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2968-16-0x000000001BC80000-0x000000001BC88000-memory.dmp

                                                Filesize

                                                32KB

                                              • memory/2968-153-0x00007FFDFA730000-0x00007FFDFB1F1000-memory.dmp

                                                Filesize

                                                10.8MB

                                              • memory/2968-12-0x000000001C910000-0x000000001CE38000-memory.dmp

                                                Filesize

                                                5.2MB

                                              • memory/2968-1-0x0000000000940000-0x0000000000E34000-memory.dmp

                                                Filesize

                                                5.0MB

                                              • memory/2968-15-0x000000001BC20000-0x000000001BC2E000-memory.dmp

                                                Filesize

                                                56KB

                                              • memory/2968-14-0x000000001BC10000-0x000000001BC1E000-memory.dmp

                                                Filesize

                                                56KB

                                              • memory/3360-49-0x0000027C3FB30000-0x0000027C3FB52000-memory.dmp

                                                Filesize

                                                136KB

                                              • memory/3760-586-0x000000001D440000-0x000000001D452000-memory.dmp

                                                Filesize

                                                72KB

                                              • memory/4608-140-0x0000000000400000-0x0000000000407000-memory.dmp

                                                Filesize

                                                28KB