Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    18-12-2024 23:45

General

  • Target

    4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7.exe

  • Size

    4.9MB

  • MD5

    9e718941cf243658ef2a455bed6fa4d3

  • SHA1

    50b656f1febb89c83047c3ebc428581cf78a292a

  • SHA256

    4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7

  • SHA512

    1768abc55733d59965b84c4c4a74a9812fcb548d630f4c1ef078e796173e90726a3e7ed780821d432494ce3b5fcf04381c75e9eb8be45f0534f84649d3910ec0

  • SSDEEP

    49152:Dl5MTGChZpxtlBBgxchXb/zqP6DUtRgs5q289dAnSz44hnW1XgnYu6fYmPkMSx8B:h

Malware Config

Extracted

Family

colibri

Version

1.2.0

Botnet

Build1

C2

http://zpltcmgodhvvedxtfcygvbgjkvgvcguygytfigj.cc/gate.php

http://yugyuvyugguitgyuigtfyutdtoghghbbgyv.cx/gate.php

rc4.plain

Signatures

  • Colibri Loader

    A loader sold as MaaS first seen in August 2021.

  • Colibri family
  • DcRat

    DarkCrystal(DC) is a new .NET RAT active since June 2019 capable of loading additional plugins.

  • Dcrat family
  • Process spawned unexpected child process 54 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • UAC bypass 3 TTPs 30 IoCs
  • DCRat payload 1 IoCs

    Detects payload of DCRat, commonly dropped by NSIS installers.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 10 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 29 IoCs
  • Checks whether UAC is enabled 1 TTPs 20 IoCs
  • Suspicious use of SetThreadContext 10 IoCs
  • Drops file in Program Files directory 28 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 10 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 54 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 21 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • System policy modification 1 TTPs 30 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7.exe
    "C:\Users\Admin\AppData\Local\Temp\4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7.exe"
    1⤵
    • UAC bypass
    • Checks computer location settings
    • Checks whether UAC is enabled
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:1448
    • C:\Users\Admin\AppData\Local\Temp\tmp8204.tmp.exe
      "C:\Users\Admin\AppData\Local\Temp\tmp8204.tmp.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of SetThreadContext
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:1384
      • C:\Users\Admin\AppData\Local\Temp\tmp8204.tmp.exe
        "C:\Users\Admin\AppData\Local\Temp\tmp8204.tmp.exe"
        3⤵
        • Executes dropped EXE
        PID:2468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4596
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5112
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2280
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5116
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4304
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3364
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5108
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3556
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3104
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4576
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1736
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\MC3hlw1jSP.bat"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:552
      • C:\Windows\system32\w32tm.exe
        w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
        3⤵
          PID:4248
        • C:\Users\Default\Recent\taskhostw.exe
          "C:\Users\Default\Recent\taskhostw.exe"
          3⤵
          • UAC bypass
          • Checks computer location settings
          • Executes dropped EXE
          • Checks whether UAC is enabled
          • Modifies registry class
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          • System policy modification
          PID:4440
          • C:\Windows\System32\WScript.exe
            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\036df51d-e69a-4801-a4ab-7892897ef9c0.vbs"
            4⤵
            • Suspicious use of WriteProcessMemory
            PID:932
            • C:\Users\Default\Recent\taskhostw.exe
              C:\Users\Default\Recent\taskhostw.exe
              5⤵
              • UAC bypass
              • Checks computer location settings
              • Executes dropped EXE
              • Checks whether UAC is enabled
              • Modifies registry class
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              • System policy modification
              PID:532
              • C:\Windows\System32\WScript.exe
                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\9ad588a4-d788-4656-9911-360eeb6e4914.vbs"
                6⤵
                  PID:4012
                  • C:\Users\Default\Recent\taskhostw.exe
                    C:\Users\Default\Recent\taskhostw.exe
                    7⤵
                    • UAC bypass
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Checks whether UAC is enabled
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • System policy modification
                    PID:512
                    • C:\Windows\System32\WScript.exe
                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\bf7e5902-b47e-4c59-a841-c66d6427fff8.vbs"
                      8⤵
                        PID:3684
                        • C:\Users\Default\Recent\taskhostw.exe
                          C:\Users\Default\Recent\taskhostw.exe
                          9⤵
                          • UAC bypass
                          • Checks computer location settings
                          • Executes dropped EXE
                          • Checks whether UAC is enabled
                          • Modifies registry class
                          • Suspicious use of AdjustPrivilegeToken
                          • System policy modification
                          PID:4736
                          • C:\Windows\System32\WScript.exe
                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\22ebe763-6dd7-4cc4-9af3-f1594ad1da76.vbs"
                            10⤵
                              PID:4756
                              • C:\Users\Default\Recent\taskhostw.exe
                                C:\Users\Default\Recent\taskhostw.exe
                                11⤵
                                • UAC bypass
                                • Checks computer location settings
                                • Executes dropped EXE
                                • Checks whether UAC is enabled
                                • Modifies registry class
                                • Suspicious use of AdjustPrivilegeToken
                                • System policy modification
                                PID:2288
                                • C:\Windows\System32\WScript.exe
                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\69df932b-c6f0-4be2-8905-47445a5d5422.vbs"
                                  12⤵
                                    PID:4996
                                    • C:\Users\Default\Recent\taskhostw.exe
                                      C:\Users\Default\Recent\taskhostw.exe
                                      13⤵
                                      • UAC bypass
                                      • Checks computer location settings
                                      • Executes dropped EXE
                                      • Checks whether UAC is enabled
                                      • Modifies registry class
                                      • Suspicious use of AdjustPrivilegeToken
                                      • System policy modification
                                      PID:1868
                                      • C:\Windows\System32\WScript.exe
                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f960ea49-f0e2-4966-ae32-e8e8d88f33f7.vbs"
                                        14⤵
                                          PID:2264
                                          • C:\Users\Default\Recent\taskhostw.exe
                                            C:\Users\Default\Recent\taskhostw.exe
                                            15⤵
                                            • UAC bypass
                                            • Checks computer location settings
                                            • Executes dropped EXE
                                            • Checks whether UAC is enabled
                                            • Modifies registry class
                                            • Suspicious use of AdjustPrivilegeToken
                                            • System policy modification
                                            PID:2792
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\21237cba-bd12-4f86-a3aa-3a5c7ee9c584.vbs"
                                              16⤵
                                                PID:3208
                                                • C:\Users\Default\Recent\taskhostw.exe
                                                  C:\Users\Default\Recent\taskhostw.exe
                                                  17⤵
                                                  • UAC bypass
                                                  • Checks computer location settings
                                                  • Executes dropped EXE
                                                  • Checks whether UAC is enabled
                                                  • Modifies registry class
                                                  • Suspicious use of AdjustPrivilegeToken
                                                  • System policy modification
                                                  PID:1896
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\214665be-5171-4a8a-9228-8b2f4ac77bf0.vbs"
                                                    18⤵
                                                      PID:2312
                                                      • C:\Users\Default\Recent\taskhostw.exe
                                                        C:\Users\Default\Recent\taskhostw.exe
                                                        19⤵
                                                        • UAC bypass
                                                        • Checks computer location settings
                                                        • Executes dropped EXE
                                                        • Checks whether UAC is enabled
                                                        • Modifies registry class
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        • System policy modification
                                                        PID:1616
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\0797713a-8ec1-4c75-9f68-24de1a88cf89.vbs"
                                                          20⤵
                                                            PID:972
                                                          • C:\Windows\System32\WScript.exe
                                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\e468df6f-52e4-47cc-a7f9-aa69a6b4047f.vbs"
                                                            20⤵
                                                              PID:4564
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp3639.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp3639.tmp.exe"
                                                              20⤵
                                                              • Executes dropped EXE
                                                              • Suspicious use of SetThreadContext
                                                              • System Location Discovery: System Language Discovery
                                                              PID:3212
                                                              • C:\Users\Admin\AppData\Local\Temp\tmp3639.tmp.exe
                                                                "C:\Users\Admin\AppData\Local\Temp\tmp3639.tmp.exe"
                                                                21⤵
                                                                • Executes dropped EXE
                                                                PID:516
                                                        • C:\Windows\System32\WScript.exe
                                                          "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\ac88e136-384a-493f-87ac-b93384c01a35.vbs"
                                                          18⤵
                                                            PID:2024
                                                          • C:\Users\Admin\AppData\Local\Temp\tmp640.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmp640.tmp.exe"
                                                            18⤵
                                                            • Executes dropped EXE
                                                            • Suspicious use of SetThreadContext
                                                            • System Location Discovery: System Language Discovery
                                                            PID:1972
                                                            • C:\Users\Admin\AppData\Local\Temp\tmp640.tmp.exe
                                                              "C:\Users\Admin\AppData\Local\Temp\tmp640.tmp.exe"
                                                              19⤵
                                                              • Executes dropped EXE
                                                              PID:2816
                                                      • C:\Windows\System32\WScript.exe
                                                        "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f8a7a4e4-a4a9-4927-8363-dc3dfb69d0dc.vbs"
                                                        16⤵
                                                          PID:4896
                                                        • C:\Users\Admin\AppData\Local\Temp\tmpD5AA.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmpD5AA.tmp.exe"
                                                          16⤵
                                                          • Executes dropped EXE
                                                          • Suspicious use of SetThreadContext
                                                          • System Location Discovery: System Language Discovery
                                                          PID:2404
                                                          • C:\Users\Admin\AppData\Local\Temp\tmpD5AA.tmp.exe
                                                            "C:\Users\Admin\AppData\Local\Temp\tmpD5AA.tmp.exe"
                                                            17⤵
                                                            • Executes dropped EXE
                                                            PID:2476
                                                    • C:\Windows\System32\WScript.exe
                                                      "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8fcd6bf0-3996-445a-bef3-2606897addad.vbs"
                                                      14⤵
                                                        PID:4008
                                                      • C:\Users\Admin\AppData\Local\Temp\tmpA43A.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmpA43A.tmp.exe"
                                                        14⤵
                                                        • Executes dropped EXE
                                                        • Suspicious use of SetThreadContext
                                                        • System Location Discovery: System Language Discovery
                                                        PID:2044
                                                        • C:\Users\Admin\AppData\Local\Temp\tmpA43A.tmp.exe
                                                          "C:\Users\Admin\AppData\Local\Temp\tmpA43A.tmp.exe"
                                                          15⤵
                                                          • Executes dropped EXE
                                                          PID:2988
                                                  • C:\Windows\System32\WScript.exe
                                                    "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\c69d3fd1-bc6d-4da7-a775-7337645d1c90.vbs"
                                                    12⤵
                                                      PID:3160
                                                    • C:\Users\Admin\AppData\Local\Temp\tmp7421.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmp7421.tmp.exe"
                                                      12⤵
                                                      • Executes dropped EXE
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2840
                                                      • C:\Users\Admin\AppData\Local\Temp\tmp7421.tmp.exe
                                                        "C:\Users\Admin\AppData\Local\Temp\tmp7421.tmp.exe"
                                                        13⤵
                                                        • Executes dropped EXE
                                                        PID:2816
                                                • C:\Windows\System32\WScript.exe
                                                  "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\8b0f2cb0-6c25-453e-b70e-1a30eb6bb05e.vbs"
                                                  10⤵
                                                    PID:3956
                                                  • C:\Users\Admin\AppData\Local\Temp\tmp57CF.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmp57CF.tmp.exe"
                                                    10⤵
                                                    • Executes dropped EXE
                                                    • Suspicious use of SetThreadContext
                                                    • System Location Discovery: System Language Discovery
                                                    PID:1700
                                                    • C:\Users\Admin\AppData\Local\Temp\tmp57CF.tmp.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\tmp57CF.tmp.exe"
                                                      11⤵
                                                      • Executes dropped EXE
                                                      PID:4376
                                              • C:\Windows\System32\WScript.exe
                                                "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\f249bb94-d69b-44a7-a5e3-5515eae52ee9.vbs"
                                                8⤵
                                                  PID:2736
                                                • C:\Users\Admin\AppData\Local\Temp\tmp272A.tmp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\tmp272A.tmp.exe"
                                                  8⤵
                                                  • Executes dropped EXE
                                                  • Suspicious use of SetThreadContext
                                                  • System Location Discovery: System Language Discovery
                                                  PID:816
                                                  • C:\Users\Admin\AppData\Local\Temp\tmp272A.tmp.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\tmp272A.tmp.exe"
                                                    9⤵
                                                    • Executes dropped EXE
                                                    PID:2988
                                            • C:\Windows\System32\WScript.exe
                                              "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\02ee7a3e-b4aa-4e46-8c02-83926247da9a.vbs"
                                              6⤵
                                                PID:624
                                              • C:\Users\Admin\AppData\Local\Temp\tmpF889.tmp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\tmpF889.tmp.exe"
                                                6⤵
                                                • Executes dropped EXE
                                                • Suspicious use of SetThreadContext
                                                • System Location Discovery: System Language Discovery
                                                • Suspicious use of WriteProcessMemory
                                                PID:4864
                                                • C:\Users\Admin\AppData\Local\Temp\tmpF889.tmp.exe
                                                  "C:\Users\Admin\AppData\Local\Temp\tmpF889.tmp.exe"
                                                  7⤵
                                                  • Executes dropped EXE
                                                  PID:4868
                                          • C:\Windows\System32\WScript.exe
                                            "C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\3930134f-df37-4860-87a1-dbb850fbcc03.vbs"
                                            4⤵
                                              PID:1928
                                            • C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp.exe
                                              "C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp.exe"
                                              4⤵
                                              • Executes dropped EXE
                                              • Suspicious use of SetThreadContext
                                              • System Location Discovery: System Language Discovery
                                              • Suspicious use of WriteProcessMemory
                                              PID:4240
                                              • C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp.exe
                                                "C:\Users\Admin\AppData\Local\Temp\tmpC832.tmp.exe"
                                                5⤵
                                                • Executes dropped EXE
                                                PID:4496
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 11 /tr "'C:\Recovery\WindowsRE\System.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1140
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2380
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "SystemS" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\System.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3620
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 7 /tr "'C:\Program Files\dotnet\swidtag\sysmon.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2128
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sysmon" /sc ONLOGON /tr "'C:\Program Files\dotnet\swidtag\sysmon.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4756
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sysmons" /sc MINUTE /mo 13 /tr "'C:\Program Files\dotnet\swidtag\sysmon.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5088
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 5 /tr "'C:\Program Files (x86)\Windows Media Player\StartMenuExperienceHost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1340
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "StartMenuExperienceHost" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1692
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "StartMenuExperienceHostS" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\StartMenuExperienceHost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3352
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 10 /tr "'C:\Windows\addins\taskhostw.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:8
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Windows\addins\taskhostw.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2404
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Windows\addins\taskhostw.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2284
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 7 /tr "'C:\Users\Default\Recent\taskhostw.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3304
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostw" /sc ONLOGON /tr "'C:\Users\Default\Recent\taskhostw.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1964
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "taskhostwt" /sc MINUTE /mo 12 /tr "'C:\Users\Default\Recent\taskhostw.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2752
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d74" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2316
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7" /sc ONLOGON /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3744
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d74" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\WindowsPowerShell\Configuration\Schema\4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2388
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 13 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\upfc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1996
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\upfc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2556
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 9 /tr "'C:\Program Files (x86)\Mozilla Maintenance Service\upfc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1780
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4836
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsass" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5112
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "lsassl" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\lsass.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:5108
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 9 /tr "'C:\Users\Admin\Downloads\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4184
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Admin\Downloads\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:968
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 7 /tr "'C:\Users\Admin\Downloads\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2356
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2524
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "Idle" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2760
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "IdleI" /sc MINUTE /mo 12 /tr "'C:\Program Files (x86)\Windows Media Player\Network Sharing\Idle.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:628
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3676
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhost" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3568
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "fontdrvhostf" /sc MINUTE /mo 6 /tr "'C:\Recovery\WindowsRE\fontdrvhost.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1884
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 14 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1668
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecapp" /sc ONLOGON /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3332
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "unsecappu" /sc MINUTE /mo 8 /tr "'C:\Recovery\WindowsRE\unsecapp.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4916
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 7 /tr "'C:\Users\All Users\upfc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4128
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "upfc" /sc ONLOGON /tr "'C:\Users\All Users\upfc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:224
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "upfcu" /sc MINUTE /mo 14 /tr "'C:\Users\All Users\upfc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1968
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 12 /tr "'C:\Users\Default\csrss.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2720
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrss" /sc ONLOGON /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1236
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "csrssc" /sc MINUTE /mo 11 /tr "'C:\Users\Default\csrss.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1732
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 7 /tr "'C:\Users\Default\AppData\Local\RuntimeBroker.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1856
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Users\Default\AppData\Local\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3000
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 10 /tr "'C:\Users\Default\AppData\Local\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:516
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 10 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\sppsvc.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:4740
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvc" /sc ONLOGON /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:1900
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "sppsvcs" /sc MINUTE /mo 6 /tr "'C:\Program Files (x86)\Windows Photo Viewer\de-DE\sppsvc.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:544
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 10 /tr "'C:\Users\Public\spoolsv.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3596
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsv" /sc ONLOGON /tr "'C:\Users\Public\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:316
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "spoolsvs" /sc MINUTE /mo 13 /tr "'C:\Users\Public\spoolsv.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:2840
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 5 /tr "'C:\Program Files\Windows Media Player\fr-FR\RuntimeBroker.exe'" /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3880
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBroker" /sc ONLOGON /tr "'C:\Program Files\Windows Media Player\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3580
                                      • C:\Windows\system32\schtasks.exe
                                        schtasks.exe /create /tn "RuntimeBrokerR" /sc MINUTE /mo 6 /tr "'C:\Program Files\Windows Media Player\fr-FR\RuntimeBroker.exe'" /rl HIGHEST /f
                                        1⤵
                                        • Process spawned unexpected child process
                                        • Scheduled Task/Job: Scheduled Task
                                        PID:3696

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Program Files\Windows Media Player\fr-FR\RuntimeBroker.exe

                                        Filesize

                                        4.9MB

                                        MD5

                                        8aa010ec1bf69e99d9f5c94d67fc9a4c

                                        SHA1

                                        9bf2c0031091d24f4661861ff45829c6404b3d72

                                        SHA256

                                        4309138c5e805ab9199526e30cfdff334f37641acf1db7695b15194e25d8d243

                                        SHA512

                                        4381371fe2a441bd57efa7354899aca24835dc37f29f62080afa9870abfff518696561c2c227b36b6a84baeb339a5e73a7fcf7a7da290fde20d2bd58f36223ad

                                      • C:\ProgramData\RCX96DF.tmp

                                        Filesize

                                        4.9MB

                                        MD5

                                        fce39687bebbb3887f9110be082dbe7c

                                        SHA1

                                        26a7ce58cfd30eedcbac057f66dded7f1e9fa669

                                        SHA256

                                        f7881a94b2fd56503d4cb8cf068dd4e3b9a686c3080e8e1599f96d2e1860c7d9

                                        SHA512

                                        e7d2d0524a830855ba34b7b830e7e2506bb994a5d4f05dfd224849e0d785f7ed7321913c5e43feb2d60947dc0c0d734a3d531fadd329833431cc8abd02f2de7f

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                        Filesize

                                        2KB

                                        MD5

                                        d85ba6ff808d9e5444a4b369f5bc2730

                                        SHA1

                                        31aa9d96590fff6981b315e0b391b575e4c0804a

                                        SHA256

                                        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                        SHA512

                                        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\taskhostw.exe.log

                                        Filesize

                                        1KB

                                        MD5

                                        4a667f150a4d1d02f53a9f24d89d53d1

                                        SHA1

                                        306e125c9edce66f28fdb63e6c4ca5c9ad6e8c97

                                        SHA256

                                        414659decfd237dde09625a49811e03b5b30ee06ee2ee97ea8bcfac394d281fd

                                        SHA512

                                        4edd8e73ce03488a6d92750a782cd4042fbb54a5b3f8d8ba3ea227fda0653c2cd84f0c5d64976c7cdc1f518a2fdc8ff10e2a015ec7acf3cd01b0d62bc98542d8

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        6d42b6da621e8df5674e26b799c8e2aa

                                        SHA1

                                        ab3ce1327ea1eeedb987ec823d5e0cb146bafa48

                                        SHA256

                                        5ab6a1726f425c6d0158f55eb8d81754ddedd51e651aa0a899a29b7a58619c4c

                                        SHA512

                                        53faffbda8a835bc1143e894c118c15901a5fd09cfc2224dd2f754c06dc794897315049a579b9a8382d4564f071576045aaaf824019b7139d939152dca38ce29

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        cadef9abd087803c630df65264a6c81c

                                        SHA1

                                        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

                                        SHA256

                                        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

                                        SHA512

                                        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        a8e8360d573a4ff072dcc6f09d992c88

                                        SHA1

                                        3446774433ceaf0b400073914facab11b98b6807

                                        SHA256

                                        bf5e284e8f95122bf75ead61c7e2b40f55c96742b05330b5b1cb7915991df13b

                                        SHA512

                                        4ee5167643d82082f57c42616007ef9be57f43f9731921bdf7bca611a914724ad94072d3c8f5b130fa54129e5328ccdebf37ba74339c37deb53e79df5cdf0dbe

                                      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                        Filesize

                                        944B

                                        MD5

                                        d28a889fd956d5cb3accfbaf1143eb6f

                                        SHA1

                                        157ba54b365341f8ff06707d996b3635da8446f7

                                        SHA256

                                        21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                        SHA512

                                        0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                      • C:\Users\Admin\AppData\Local\Temp\036df51d-e69a-4801-a4ab-7892897ef9c0.vbs

                                        Filesize

                                        713B

                                        MD5

                                        ce335232bb11ba562e3682499bb30513

                                        SHA1

                                        67c60755a9ccfa55ee6a3479ec8ee4c86f744db7

                                        SHA256

                                        227821ddddf029cc7280244c841165923aa49afcb8fa6efbdc33f1f67e00a784

                                        SHA512

                                        aba642b0721f517948b3e2b6c04d35c2c79e2232bbf4c28f849990dfa4f65470802a79173c5d5e7e9e2e17ef12247add20694b92e669e97b0db19d47ed64ff2f

                                      • C:\Users\Admin\AppData\Local\Temp\21237cba-bd12-4f86-a3aa-3a5c7ee9c584.vbs

                                        Filesize

                                        713B

                                        MD5

                                        9da31a8a4e9de5f60df35bacf7768e4a

                                        SHA1

                                        ec23b7130f1a78a870b0f1a63931e6ac976b0dab

                                        SHA256

                                        01f22a926a981cdbc344dc01243659e36563e4d3c67cd034051f2b5a3cc5e3e8

                                        SHA512

                                        fe80ed62f83c5f89edec0bc13779604906df9a362a872dcccc89f37b1dbe58756b9aadbb8805f841a53f362f0c0e8493de3fbd9e54307f3813241b6826c5cbcd

                                      • C:\Users\Admin\AppData\Local\Temp\22ebe763-6dd7-4cc4-9af3-f1594ad1da76.vbs

                                        Filesize

                                        713B

                                        MD5

                                        851eac425284c717d54f7a1ea97d32d0

                                        SHA1

                                        8bdef5e6fa80c7c2e7f94954e982445b410317f4

                                        SHA256

                                        3f679136ceeb55ae07b5af5f8a3121d97bac3746debe05214285cf74d289353b

                                        SHA512

                                        d0010675c788269f5109b4b990854d3ee1adc91bbfb81bf6467ff62d2261d0ccf706bc2461b1db738b129ed35615ee31e1a5e9d854cf17fcdd9da543ac732177

                                      • C:\Users\Admin\AppData\Local\Temp\3930134f-df37-4860-87a1-dbb850fbcc03.vbs

                                        Filesize

                                        489B

                                        MD5

                                        1c13db2c0dad54248260d208e29d32e0

                                        SHA1

                                        045a23830833f0e1e4fbfc9eccfd513032211aa0

                                        SHA256

                                        777188c6dc00b36e3c82c2e8f1e736ab8a434b2a62d805f9e3a5dcbf56c53bba

                                        SHA512

                                        8754ef9a49b56b3aa647a85d8926950a26cad16f678cd555da0256e80a2034abd77b3361d092450bd350b60121e45e6764b24c11fe00ea7f2e53f576067293d9

                                      • C:\Users\Admin\AppData\Local\Temp\69df932b-c6f0-4be2-8905-47445a5d5422.vbs

                                        Filesize

                                        713B

                                        MD5

                                        07af55dc35cf854aba673414a8ed48d7

                                        SHA1

                                        1efe8e2d8ccf9536b5c2058b368f1bf33092cf72

                                        SHA256

                                        3579b834dfd29c82e0a4c05a061cf1523888f86c9d17247f30596531e338190b

                                        SHA512

                                        87fcf47f23fc0d38184c1519f3ab94506406ef5e67c97bdbf7e7b1d675f2d435b8094e28d8e314841cefe665afc5916b9a4e81641fe8318c21fc1aad9fe89347

                                      • C:\Users\Admin\AppData\Local\Temp\9ad588a4-d788-4656-9911-360eeb6e4914.vbs

                                        Filesize

                                        712B

                                        MD5

                                        a20420b1d1aef0a022097a6d2c41ba3c

                                        SHA1

                                        d193009055db2efeaaad6d6f18b4a7c3c11b4819

                                        SHA256

                                        172b9c42860135636fa66266b8ea47c9844fd6105a228f1447d8b8a41c0b748e

                                        SHA512

                                        5deef9de40b96cba05f09d323b9e071a6fd6eff6b5e4285b633f2d27a6085ae8d32944f173bcc986f01b1c5b994f6be58b9f3a846fbf572ffed0a63065cfe190

                                      • C:\Users\Admin\AppData\Local\Temp\MC3hlw1jSP.bat

                                        Filesize

                                        202B

                                        MD5

                                        2ba22241117e08bbf981a501c63ad2b6

                                        SHA1

                                        18444de6f71f19738dc346e6cb563a6b5a0ddbca

                                        SHA256

                                        ad2a82791c8281d4c6ff92bf92afaf1bd2749be75ac2cac691f66b6dfac23599

                                        SHA512

                                        94fda9437a16e3e806f20ca84b87881d8aaa08e16ef2e67df6cdb72461ef9aa0237a15ae2637853b7fedecc6e7db371b0602ee5c09a5f0316feca01616423edf

                                      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_apn1ktfy.fhm.ps1

                                        Filesize

                                        60B

                                        MD5

                                        d17fe0a3f47be24a6453e9ef58c94641

                                        SHA1

                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                        SHA256

                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                        SHA512

                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                      • C:\Users\Admin\AppData\Local\Temp\bf7e5902-b47e-4c59-a841-c66d6427fff8.vbs

                                        Filesize

                                        712B

                                        MD5

                                        c782324461c5eb0d4f646d3271a6bb17

                                        SHA1

                                        127be83c996a6739024c507e0aa5f47f50b999b8

                                        SHA256

                                        9315cb16830e60493189120260f92277a3c080deb83403c60db5a6d2fbb7668b

                                        SHA512

                                        57ba570c81c8b18c56310b0c6a4a8a65d1d8bf3f08ee7e7ccbaa763aea1eded77ee3caf893d32aa6e130ad276371d8143e6c06103524d6e36fb85827cf14bca8

                                      • C:\Users\Admin\AppData\Local\Temp\f960ea49-f0e2-4966-ae32-e8e8d88f33f7.vbs

                                        Filesize

                                        713B

                                        MD5

                                        130875e7f2997afd91c969df8e7090fc

                                        SHA1

                                        a220e4cec272e570fb5b767392214930dd5effed

                                        SHA256

                                        adf11798ee3c796c778a51d90e1300e87e661d65de6cf80ebd4f5be0eadca592

                                        SHA512

                                        ca349aeaec8e4ed1b65e6eac8e1333ad735326da1f5083f89ca28f1a72c0a25e86de83bf7d177fdf35fcc0670a6ca2abec4580fde95afee569d7b919953a8586

                                      • C:\Users\Admin\AppData\Local\Temp\tmp8204.tmp.exe

                                        Filesize

                                        75KB

                                        MD5

                                        e0a68b98992c1699876f818a22b5b907

                                        SHA1

                                        d41e8ad8ba51217eb0340f8f69629ccb474484d0

                                        SHA256

                                        2b00d8c2bcc6b48e90524cdd41a07735dc94548ed41925baff86e43a61a4c37f

                                        SHA512

                                        856854f5fd89ae1669e4b2db10b73b4a78496bf80117003244c83e781f75e533e2e2bea9aa6c1b3aba3db1ed92ea0ed9755fbfd78cd6c86ba95867d07fc0ece2

                                      • C:\Users\Default\AppData\Local\RuntimeBroker.exe

                                        Filesize

                                        4.9MB

                                        MD5

                                        31d9379299ce82e9f9eee18e4987032b

                                        SHA1

                                        56c046a8e5ddd786f90e43033cb8aa5a80ff196c

                                        SHA256

                                        abe1fe32293bc164fa358ed6c65620e2b3af18a8209351485aa237805e5cdb10

                                        SHA512

                                        e67ab60473b2a6494b9925b4d2c9b09ab93b9351979a5fa68e51eff1d97d2d9e0b0c36b6f9dae56da3c83aecd2486de320a15f4555eed4f8523fa23f764485ca

                                      • C:\Users\Default\AppData\Roaming\Microsoft\Windows\Recent\taskhostw.exe

                                        Filesize

                                        4.9MB

                                        MD5

                                        9e718941cf243658ef2a455bed6fa4d3

                                        SHA1

                                        50b656f1febb89c83047c3ebc428581cf78a292a

                                        SHA256

                                        4d425d8c84c292e3c68039e9c4996fe41866975ce47e3e896082260de8c0b7d7

                                        SHA512

                                        1768abc55733d59965b84c4c4a74a9812fcb548d630f4c1ef078e796173e90726a3e7ed780821d432494ce3b5fcf04381c75e9eb8be45f0534f84649d3910ec0

                                      • memory/512-397-0x000000001BE00000-0x000000001BF02000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/512-396-0x000000001BE00000-0x000000001BF02000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/532-372-0x000000001CEB0000-0x000000001CFB2000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/1448-15-0x000000001CA20000-0x000000001CA2E000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/1448-16-0x000000001CA30000-0x000000001CA38000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1448-165-0x00007FFF48353000-0x00007FFF48355000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1448-198-0x00007FFF48350000-0x00007FFF48E11000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1448-0-0x00007FFF48353000-0x00007FFF48355000-memory.dmp

                                        Filesize

                                        8KB

                                      • memory/1448-3-0x000000001C240000-0x000000001C36E000-memory.dmp

                                        Filesize

                                        1.2MB

                                      • memory/1448-5-0x000000001C9C0000-0x000000001CA10000-memory.dmp

                                        Filesize

                                        320KB

                                      • memory/1448-6-0x0000000003610000-0x0000000003618000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1448-7-0x0000000003630000-0x0000000003640000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1448-12-0x000000001CF40000-0x000000001D468000-memory.dmp

                                        Filesize

                                        5.2MB

                                      • memory/1448-13-0x000000001C9B0000-0x000000001C9BA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1448-14-0x000000001CA10000-0x000000001CA1E000-memory.dmp

                                        Filesize

                                        56KB

                                      • memory/1448-1-0x0000000000FB0000-0x00000000014A4000-memory.dmp

                                        Filesize

                                        5.0MB

                                      • memory/1448-172-0x00007FFF48350000-0x00007FFF48E11000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/1448-17-0x000000001CA40000-0x000000001CA48000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/1448-18-0x000000001CA50000-0x000000001CA5C000-memory.dmp

                                        Filesize

                                        48KB

                                      • memory/1448-8-0x000000001C970000-0x000000001C986000-memory.dmp

                                        Filesize

                                        88KB

                                      • memory/1448-11-0x000000001C9A0000-0x000000001C9B2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/1448-10-0x000000001C990000-0x000000001C99A000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/1448-9-0x0000000003650000-0x0000000003660000-memory.dmp

                                        Filesize

                                        64KB

                                      • memory/1448-4-0x00000000035F0000-0x000000000360C000-memory.dmp

                                        Filesize

                                        112KB

                                      • memory/1448-2-0x00007FFF48350000-0x00007FFF48E11000-memory.dmp

                                        Filesize

                                        10.8MB

                                      • memory/2288-423-0x000000001C390000-0x000000001C3A2000-memory.dmp

                                        Filesize

                                        72KB

                                      • memory/2288-446-0x000000001D850000-0x000000001D952000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/2468-87-0x0000000000400000-0x0000000000407000-memory.dmp

                                        Filesize

                                        28KB

                                      • memory/4736-421-0x000000001CE40000-0x000000001CF42000-memory.dmp

                                        Filesize

                                        1.0MB

                                      • memory/5112-204-0x000002E0F69B0000-0x000002E0F69D2000-memory.dmp

                                        Filesize

                                        136KB