Analysis

  • max time kernel
    1776s
  • max time network
    1786s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    30-05-2020 08:31

General

  • Target

    akz005e6f.exe

  • Size

    393KB

  • MD5

    9f644f47c636c47c8908f9e68ff4ad84

  • SHA1

    cf22f9316a701d60251a59416787008f1afca74a

  • SHA256

    fb68a891eea232c96d386965ada4386a546c7c2e5d1424718d6b27260a310aed

  • SHA512

    3018315c5c6c51ce8242b4cfb011f0f14435c019e61bc293d67409a02476bf7f33a2ad9e0b5e0dffb631e332d54be4d564d1313e582da9981c1333c3a48bcafd

Score
10/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 249 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 30 IoCs
  • Stops running service(s) 3 TTPs
  • Drops file in System32 directory 53 IoCs
  • Executes dropped EXE 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 871 IoCs
  • Suspicious behavior: EnumeratesProcesses 226 IoCs
  • Launches sc.exe

    Sc.exe is a Windows utlilty to control services on the system.

  • Modifies data under HKEY_USERS 2417 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\akz005e6f.exe
    "C:\Users\Admin\AppData\Local\Temp\akz005e6f.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:652
    • C:\ProgramData\рАПкеЧСыФе.exe
      "C:\ProgramData\рАПкеЧСыФе.exe"
      2⤵
      • Suspicious use of WriteProcessMemory
      • Modifies Windows Defender Real-time Protection settings
      • Executes dropped EXE
      PID:904
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
        3⤵
          PID:1036
          • C:\Windows\system32\sc.exe
            sc stop WinDefend
            4⤵
              PID:3040
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
            3⤵
              PID:1148
              • C:\Windows\system32\sc.exe
                sc delete WinDefend
                4⤵
                  PID:3104
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                3⤵
                  PID:1204
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell Set-MpPreference -DisableRealtimeMonitoring $true
                    4⤵
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious behavior: EnumeratesProcesses
                    PID:3772
                • C:\Windows\System32\cmd.exe
                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $true
                  3⤵
                    PID:1240
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      powershell Set-MpPreference -DisableBehaviorMonitoring $true
                      4⤵
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3076
                  • C:\Windows\System32\cmd.exe
                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                    3⤵
                      PID:1256
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                        powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                        4⤵
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious behavior: EnumeratesProcesses
                        PID:4052
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIOAVProtection $true
                      3⤵
                        PID:1532
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                          powershell Set-MpPreference -DisableIOAVProtection $true
                          4⤵
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3156
                      • C:\Windows\System32\cmd.exe
                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisablePrivacyMode $true
                        3⤵
                          PID:1592
                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                            powershell Set-MpPreference -DisablePrivacyMode $true
                            4⤵
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious behavior: EnumeratesProcesses
                            PID:3012
                        • C:\Windows\System32\cmd.exe
                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                          3⤵
                            PID:1772
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                              4⤵
                              • Suspicious use of AdjustPrivilegeToken
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3672
                          • C:\Windows\System32\cmd.exe
                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -SevereThreatDefaultAction 6
                            3⤵
                              PID:1888
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell Set-MpPreference -SevereThreatDefaultAction 6
                                4⤵
                                • Suspicious use of AdjustPrivilegeToken
                                • Suspicious behavior: EnumeratesProcesses
                                PID:1852
                            • C:\Windows\System32\cmd.exe
                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -LowThreatDefaultAction 6
                              3⤵
                                PID:2072
                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                  powershell Set-MpPreference -LowThreatDefaultAction 6
                                  4⤵
                                  • Suspicious use of AdjustPrivilegeToken
                                  • Suspicious behavior: EnumeratesProcesses
                                  PID:3720
                              • C:\Windows\System32\cmd.exe
                                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                3⤵
                                  PID:3788
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                    4⤵
                                    • Suspicious use of AdjustPrivilegeToken
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:3884
                                • C:\Windows\System32\cmd.exe
                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableScriptScanning $true
                                  3⤵
                                    PID:3812
                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                      powershell Set-MpPreference -DisableScriptScanning $true
                                      4⤵
                                      • Suspicious use of AdjustPrivilegeToken
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:3044
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe
                                    3⤵
                                      PID:4692
                                • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                  C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                  1⤵
                                  • Suspicious use of WriteProcessMemory
                                  • Modifies Windows Defender Real-time Protection settings
                                  • Executes dropped EXE
                                  PID:1412
                                  • C:\Windows\System32\cmd.exe
                                    "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
                                    2⤵
                                      PID:1104
                                      • C:\Windows\system32\sc.exe
                                        sc stop WinDefend
                                        3⤵
                                          PID:3756
                                      • C:\Windows\System32\cmd.exe
                                        "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
                                        2⤵
                                          PID:4020
                                          • C:\Windows\system32\sc.exe
                                            sc delete WinDefend
                                            3⤵
                                              PID:4488
                                          • C:\Windows\System32\cmd.exe
                                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                            2⤵
                                              PID:672
                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                3⤵
                                                • Drops file in System32 directory
                                                • Suspicious behavior: EnumeratesProcesses
                                                PID:4736
                                            • C:\Windows\System32\cmd.exe
                                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                              2⤵
                                                PID:3540
                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                  powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                  3⤵
                                                  • Drops file in System32 directory
                                                  • Suspicious behavior: EnumeratesProcesses
                                                  • Modifies data under HKEY_USERS
                                                  PID:3592
                                              • C:\Windows\System32\cmd.exe
                                                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                2⤵
                                                  PID:4144
                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                    powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                    3⤵
                                                    • Drops file in System32 directory
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Modifies data under HKEY_USERS
                                                    PID:4192
                                                • C:\Windows\System32\cmd.exe
                                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                  2⤵
                                                    PID:4276
                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                      powershell Set-MpPreference -DisableIOAVProtection $true
                                                      3⤵
                                                      • Drops file in System32 directory
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:848
                                                  • C:\Windows\System32\cmd.exe
                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisablePrivacyMode $true
                                                    2⤵
                                                      PID:4688
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell Set-MpPreference -DisablePrivacyMode $true
                                                        3⤵
                                                        • Drops file in System32 directory
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Modifies data under HKEY_USERS
                                                        PID:4444
                                                    • C:\Windows\System32\cmd.exe
                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                      2⤵
                                                        PID:4716
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                          3⤵
                                                          • Drops file in System32 directory
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Modifies data under HKEY_USERS
                                                          PID:4892
                                                      • C:\Windows\System32\cmd.exe
                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                        2⤵
                                                          PID:1100
                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                            powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                            3⤵
                                                            • Drops file in System32 directory
                                                            • Suspicious behavior: EnumeratesProcesses
                                                            • Modifies data under HKEY_USERS
                                                            PID:2820
                                                        • C:\Windows\System32\cmd.exe
                                                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -LowThreatDefaultAction 6
                                                          2⤵
                                                            PID:4308
                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                              powershell Set-MpPreference -LowThreatDefaultAction 6
                                                              3⤵
                                                              • Drops file in System32 directory
                                                              • Suspicious behavior: EnumeratesProcesses
                                                              PID:3788
                                                          • C:\Windows\System32\cmd.exe
                                                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                            2⤵
                                                              PID:576
                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                3⤵
                                                                • Drops file in System32 directory
                                                                • Modifies data under HKEY_USERS
                                                                PID:2652
                                                            • C:\Windows\System32\cmd.exe
                                                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableScriptScanning $true
                                                              2⤵
                                                                PID:4236
                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                  powershell Set-MpPreference -DisableScriptScanning $true
                                                                  3⤵
                                                                  • Drops file in System32 directory
                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                  • Modifies data under HKEY_USERS
                                                                  PID:4944
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe
                                                                2⤵
                                                                • Drops file in System32 directory
                                                                PID:5116
                                                            • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                              C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                              1⤵
                                                              • Modifies Windows Defender Real-time Protection settings
                                                              • Executes dropped EXE
                                                              PID:2728
                                                              • C:\Windows\System32\cmd.exe
                                                                "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
                                                                2⤵
                                                                  PID:4780
                                                                  • C:\Windows\system32\sc.exe
                                                                    sc stop WinDefend
                                                                    3⤵
                                                                      PID:4036
                                                                  • C:\Windows\System32\cmd.exe
                                                                    "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
                                                                    2⤵
                                                                      PID:4892
                                                                      • C:\Windows\system32\sc.exe
                                                                        sc delete WinDefend
                                                                        3⤵
                                                                          PID:5044
                                                                      • C:\Windows\System32\cmd.exe
                                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                        2⤵
                                                                          PID:3968
                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                            3⤵
                                                                            • Drops file in System32 directory
                                                                            • Modifies data under HKEY_USERS
                                                                            PID:2672
                                                                        • C:\Windows\System32\cmd.exe
                                                                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                          2⤵
                                                                            PID:724
                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                              3⤵
                                                                              • Drops file in System32 directory
                                                                              PID:4644
                                                                          • C:\Windows\System32\cmd.exe
                                                                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                            2⤵
                                                                              PID:3792
                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                3⤵
                                                                                • Drops file in System32 directory
                                                                                • Modifies data under HKEY_USERS
                                                                                PID:5024
                                                                            • C:\Windows\System32\cmd.exe
                                                                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                              2⤵
                                                                                PID:3108
                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                  3⤵
                                                                                  • Drops file in System32 directory
                                                                                  • Modifies data under HKEY_USERS
                                                                                  PID:3340
                                                                              • C:\Windows\System32\cmd.exe
                                                                                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                2⤵
                                                                                  PID:2424
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                    3⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Modifies data under HKEY_USERS
                                                                                    PID:3644
                                                                                • C:\Windows\System32\cmd.exe
                                                                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                  2⤵
                                                                                    PID:2468
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                      3⤵
                                                                                      • Drops file in System32 directory
                                                                                      • Modifies data under HKEY_USERS
                                                                                      PID:3624
                                                                                  • C:\Windows\System32\cmd.exe
                                                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                    2⤵
                                                                                      PID:1936
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                        3⤵
                                                                                        • Drops file in System32 directory
                                                                                        • Modifies data under HKEY_USERS
                                                                                        PID:4328
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                      2⤵
                                                                                        PID:3776
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                          3⤵
                                                                                          • Drops file in System32 directory
                                                                                          PID:4144
                                                                                      • C:\Windows\System32\cmd.exe
                                                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                        2⤵
                                                                                          PID:3788
                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                            powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                            3⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:3592
                                                                                        • C:\Windows\System32\cmd.exe
                                                                                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableScriptScanning $true
                                                                                          2⤵
                                                                                            PID:68
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              powershell Set-MpPreference -DisableScriptScanning $true
                                                                                              3⤵
                                                                                              • Drops file in System32 directory
                                                                                              • Modifies data under HKEY_USERS
                                                                                              PID:2044
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe
                                                                                            2⤵
                                                                                              PID:3904
                                                                                          • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                            C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                            1⤵
                                                                                            • Modifies Windows Defender Real-time Protection settings
                                                                                            • Executes dropped EXE
                                                                                            PID:4316
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
                                                                                              2⤵
                                                                                                PID:5020
                                                                                                • C:\Windows\system32\sc.exe
                                                                                                  sc stop WinDefend
                                                                                                  3⤵
                                                                                                    PID:4120
                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                  "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
                                                                                                  2⤵
                                                                                                    PID:2136
                                                                                                    • C:\Windows\system32\sc.exe
                                                                                                      sc delete WinDefend
                                                                                                      3⤵
                                                                                                        PID:3740
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                      2⤵
                                                                                                        PID:900
                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                          3⤵
                                                                                                          • Drops file in System32 directory
                                                                                                          • Modifies data under HKEY_USERS
                                                                                                          PID:424
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                        2⤵
                                                                                                          PID:4780
                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                            3⤵
                                                                                                            • Drops file in System32 directory
                                                                                                            PID:2096
                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                          2⤵
                                                                                                            PID:2472
                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                              powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                              3⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:2100
                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                            2⤵
                                                                                                              PID:3972
                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                3⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                PID:4108
                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                                              2⤵
                                                                                                                PID:4940
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                                                  3⤵
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:1936
                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                2⤵
                                                                                                                  PID:4472
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                    3⤵
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:4328
                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                  2⤵
                                                                                                                    PID:4544
                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                      3⤵
                                                                                                                      • Drops file in System32 directory
                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                      PID:4856
                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                    2⤵
                                                                                                                      PID:3844
                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                        powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                        3⤵
                                                                                                                        • Drops file in System32 directory
                                                                                                                        PID:3088
                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                      2⤵
                                                                                                                        PID:4944
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                          3⤵
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:1276
                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableScriptScanning $true
                                                                                                                        2⤵
                                                                                                                          PID:3956
                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                            powershell Set-MpPreference -DisableScriptScanning $true
                                                                                                                            3⤵
                                                                                                                            • Drops file in System32 directory
                                                                                                                            PID:4796
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe
                                                                                                                          2⤵
                                                                                                                            PID:848
                                                                                                                        • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                          C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                          1⤵
                                                                                                                          • Modifies Windows Defender Real-time Protection settings
                                                                                                                          • Executes dropped EXE
                                                                                                                          PID:2084
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
                                                                                                                            2⤵
                                                                                                                              PID:1380
                                                                                                                              • C:\Windows\system32\sc.exe
                                                                                                                                sc stop WinDefend
                                                                                                                                3⤵
                                                                                                                                  PID:1588
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
                                                                                                                                2⤵
                                                                                                                                  PID:3068
                                                                                                                                  • C:\Windows\system32\sc.exe
                                                                                                                                    sc delete WinDefend
                                                                                                                                    3⤵
                                                                                                                                      PID:3820
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                                    2⤵
                                                                                                                                      PID:2700
                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                        powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                                        3⤵
                                                                                                                                        • Drops file in System32 directory
                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                        PID:4560
                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                                                      2⤵
                                                                                                                                        PID:1412
                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                          powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                                                          3⤵
                                                                                                                                          • Drops file in System32 directory
                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                          PID:1932
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                        2⤵
                                                                                                                                          PID:3096
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                            3⤵
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            • Modifies data under HKEY_USERS
                                                                                                                                            PID:1264
                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                          2⤵
                                                                                                                                            PID:3740
                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                              powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                              3⤵
                                                                                                                                              • Drops file in System32 directory
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              PID:3592
                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                            2⤵
                                                                                                                                              PID:4716
                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                3⤵
                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                PID:800
                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                                              2⤵
                                                                                                                                                PID:4276
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                                                  3⤵
                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                  PID:4884
                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                2⤵
                                                                                                                                                  PID:4192
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                    3⤵
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:996
                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                  2⤵
                                                                                                                                                    PID:3776
                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                      powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                      3⤵
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                      PID:3844
                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                    2⤵
                                                                                                                                                      PID:3748
                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                        powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                        3⤵
                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                        PID:1208
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                      2⤵
                                                                                                                                                        PID:412
                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                          powershell Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                          3⤵
                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                          PID:2756
                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                        C:\Windows\system32\svchost.exe
                                                                                                                                                        2⤵
                                                                                                                                                          PID:4156
                                                                                                                                                      • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                        C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                        1⤵
                                                                                                                                                        • Modifies Windows Defender Real-time Protection settings
                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                        PID:4216
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c sc stop WinDefend
                                                                                                                                                          2⤵
                                                                                                                                                            PID:5088
                                                                                                                                                            • C:\Windows\system32\sc.exe
                                                                                                                                                              sc stop WinDefend
                                                                                                                                                              3⤵
                                                                                                                                                                PID:1840
                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c sc delete WinDefend
                                                                                                                                                              2⤵
                                                                                                                                                                PID:3324
                                                                                                                                                                • C:\Windows\system32\sc.exe
                                                                                                                                                                  sc delete WinDefend
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:3008
                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                                                                  2⤵
                                                                                                                                                                    PID:180
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell Set-MpPreference -DisableRealtimeMonitoring $true
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                      PID:1504
                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                                                                                    2⤵
                                                                                                                                                                      PID:3236
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell Set-MpPreference -DisableBehaviorMonitoring $true
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        PID:2412
                                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                                      "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                      2⤵
                                                                                                                                                                        PID:3244
                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                          powershell Set-MpPreference -DisableBlockAtFirstSeen $true
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                                                                          PID:1868
                                                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                                                        "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                                        2⤵
                                                                                                                                                                          PID:68
                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                            powershell Set-MpPreference -DisableIOAVProtection $true
                                                                                                                                                                            3⤵
                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                            PID:4816
                                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                                          "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                          2⤵
                                                                                                                                                                            PID:1068
                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              powershell Set-MpPreference -DisablePrivacyMode $true
                                                                                                                                                                              3⤵
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              PID:2868
                                                                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                                                                            "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                                                                            2⤵
                                                                                                                                                                              PID:856
                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                powershell Set-MpPreference -DisableIntrusionPreventionSystem $true
                                                                                                                                                                                3⤵
                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                • Modifies data under HKEY_USERS
                                                                                                                                                                                PID:3784
                                                                                                                                                                            • C:\Windows\System32\cmd.exe
                                                                                                                                                                              "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                              2⤵
                                                                                                                                                                                PID:676
                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                  powershell Set-MpPreference -SevereThreatDefaultAction 6
                                                                                                                                                                                  3⤵
                                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                                                                                  PID:2780
                                                                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                                                                "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                2⤵
                                                                                                                                                                                  PID:348
                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                    powershell Set-MpPreference -LowThreatDefaultAction 6
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                                                    PID:3576
                                                                                                                                                                                • C:\Windows\System32\cmd.exe
                                                                                                                                                                                  "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                  2⤵
                                                                                                                                                                                    PID:1108
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell Set-MpPreference -ModerateThreatDefaultAction 6
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                      PID:3172
                                                                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                                                                    "C:\Windows\System32\cmd.exe" /c powershell Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                    2⤵
                                                                                                                                                                                      PID:4860
                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                        powershell Set-MpPreference -DisableScriptScanning $true
                                                                                                                                                                                        3⤵
                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                                        PID:1500
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe
                                                                                                                                                                                      2⤵
                                                                                                                                                                                        PID:5092

                                                                                                                                                                                    Network

                                                                                                                                                                                    MITRE ATT&CK Matrix ATT&CK v6

                                                                                                                                                                                    Persistence

                                                                                                                                                                                    Modify Existing Service

                                                                                                                                                                                    2
                                                                                                                                                                                    T1031

                                                                                                                                                                                    Defense Evasion

                                                                                                                                                                                    Modify Registry

                                                                                                                                                                                    1
                                                                                                                                                                                    T1112

                                                                                                                                                                                    Disabling Security Tools

                                                                                                                                                                                    2
                                                                                                                                                                                    T1089

                                                                                                                                                                                    Impact

                                                                                                                                                                                    Service Stop

                                                                                                                                                                                    1
                                                                                                                                                                                    T1489

                                                                                                                                                                                    Replay Monitor

                                                                                                                                                                                    Loading Replay Monitor...

                                                                                                                                                                                    Downloads

                                                                                                                                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\02ed78e4e2e1a3551c9bbe87b645b14e_3e009a64-65d7-465c-9098-f2673dd3f416
                                                                                                                                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\02ed78e4e2e1a3551c9bbe87b645b14e_3e009a64-65d7-465c-9098-f2673dd3f416
                                                                                                                                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\02ed78e4e2e1a3551c9bbe87b645b14e_3e009a64-65d7-465c-9098-f2673dd3f416
                                                                                                                                                                                    • C:\ProgramData\Microsoft\Crypto\RSA\S-1-5-18\02ed78e4e2e1a3551c9bbe87b645b14e_3e009a64-65d7-465c-9098-f2673dd3f416
                                                                                                                                                                                    • C:\ProgramData\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\ProgramData\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\settings.ini
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Users\Admin\AppData\Roaming\msspeedlib\рАПкеЧСыФе.exe
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                                                                    • memory/4692-2-0x0000000010000000-0x000000001001E000-memory.dmp
                                                                                                                                                                                      Filesize

                                                                                                                                                                                      120KB