Analysis

  • max time kernel
    132s
  • max time network
    134s
  • platform
    windows10-1703_x64
  • resource
    win10-20231220-en
  • resource tags

    arch:x64arch:x86image:win10-20231220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    13-02-2024 01:44

General

  • Target

    windows defender disabler/dControl.exe

  • Size

    447KB

  • MD5

    58008524a6473bdf86c1040a9a9e39c3

  • SHA1

    cb704d2e8df80fd3500a5b817966dc262d80ddb8

  • SHA256

    1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326

  • SHA512

    8cf492584303523bf6cdfeb6b1b779ee44471c91e759ce32fd4849547b6245d4ed86af5b38d1c6979729a77f312ba91c48207a332ae1589a6e25de67ffb96c31

  • SSDEEP

    6144:Vzv+kSn74iCmfianQGDM3OXTWRDy9GYQDUmJFXIXHrsUBnBTF8JJCYrYNsQJzfgu:Vzcn7EanlQiWtYhmJFSwUBLcQZfgiD

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 1 IoCs
  • Modifies security service 2 TTPs 2 IoCs
  • Downloads MZ/PE file
  • Sets file execution options in registry 2 TTPs 3 IoCs
  • Registers COM server for autorun 1 TTPs 1 IoCs
  • UPX packed file 9 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Windows security modification 2 TTPs 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • AutoIT Executable 8 IoCs

    AutoIT scripts compiled to PE executables.

  • Drops file in System32 directory 5 IoCs
  • Drops file in Windows directory 5 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 13 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: LoadsDriver 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 47 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe
    "C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2156
    • C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe
      "C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5016
      • C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe
        "C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe" /TI
        3⤵
        • Modifies Windows Defender Real-time Protection settings
        • Modifies security service
        • Sets file execution options in registry
        • Windows security modification
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:436
        • C:\Windows\Explorer.exe
          "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCui.exe
          4⤵
            PID:3076
          • C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe
            "C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe" /EXP |3388|
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            PID:4384
          • C:\Windows\Explorer.exe
            "C:\Windows\Explorer.exe" C:\Program Files\Windows Defender\MSASCuiL.exe
            4⤵
              PID:2296
            • C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe
              "C:\Users\Admin\AppData\Local\Temp\windows defender disabler\dControl.exe" /EXP |3388|
              4⤵
              • Suspicious behavior: EnumeratesProcesses
              PID:4556
            • C:\Program Files\Windows Defender\mpcmdrun.exe
              "C:\Program Files\Windows Defender\mpcmdrun.exe" -wdenable
              4⤵
                PID:3396
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                powershell.exe -NoLogo -NoProfile -NonInteractive -Command Set-MpPreference -DisableRealtimeMonitoring 1
                4⤵
                • Drops file in System32 directory
                • Modifies data under HKEY_USERS
                • Suspicious behavior: EnumeratesProcesses
                • Suspicious use of AdjustPrivilegeToken
                PID:4492
        • C:\Windows\explorer.exe
          C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
          1⤵
          • Suspicious use of WriteProcessMemory
          PID:5064
          • C:\Program Files\Windows Defender\MSASCui.exe
            "C:\Program Files\Windows Defender\MSASCui.exe"
            2⤵
              PID:4288
          • \??\c:\windows\system32\gpscript.exe
            gpscript.exe /RefreshSystemParam
            1⤵
              PID:668
            • \??\c:\windows\system32\svchost.exe
              c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s fhsvc
              1⤵
                PID:3004
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s WPDBusEnum
                1⤵
                  PID:4952
                • \??\c:\windows\system32\gpscript.exe
                  gpscript.exe /RefreshSystemParam
                  1⤵
                    PID:1572
                  • C:\Windows\explorer.exe
                    C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
                    1⤵
                    • Suspicious use of WriteProcessMemory
                    PID:4728
                    • C:\Program Files\Windows Defender\MSASCuiL.exe
                      "C:\Program Files\Windows Defender\MSASCuiL.exe"
                      2⤵
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      PID:2148
                  • C:\Program Files\Windows Defender\MsMpEng.exe
                    "C:\Program Files\Windows Defender\MsMpEng.exe"
                    1⤵
                    • Registers COM server for autorun
                    • Adds Run key to start application
                    • Enumerates system info in registry
                    • Modifies Internet Explorer settings
                    • Modifies data under HKEY_USERS
                    • Modifies registry class
                    • Suspicious behavior: LoadsDriver
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of WriteProcessMemory
                    PID:4512
                    • C:\Program Files\Windows Defender\MpCmdRun.exe
                      "C:\Program Files\Windows Defender\MpCmdRun.exe" -EnableService
                      2⤵
                        PID:3092
                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges
                        2⤵
                        • Suspicious use of WriteProcessMemory
                        PID:4184
                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                          "C:\Program Files\Windows Defender\MpCmdRun.exe" SignatureUpdate -ScheduleJob -RestrictPrivileges -Reinvoke
                          3⤵
                          • Drops file in Windows directory
                          PID:424
                      • C:\Program Files\Windows Defender\MpCmdRun.exe
                        "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -UnmanagedUpdate
                        2⤵
                          PID:4820
                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                          "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges
                          2⤵
                          • Suspicious use of WriteProcessMemory
                          PID:2360
                          • C:\Program Files\Windows Defender\MpCmdRun.exe
                            "C:\Program Files\Windows Defender\MpCmdRun.exe" SignaturesUpdateService -ScheduleJob -HttpDownload -RestrictPrivileges -Reinvoke
                            3⤵
                            • Drops file in Windows directory
                            • Modifies data under HKEY_USERS
                            PID:1752
                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                          "C:\Program Files\Windows Defender\MpCmdRun.exe" GetDeviceTicket -AccessKey 7C3D8930-1F72-CD02-B9A5-91A222A7F783
                          2⤵
                          • Drops file in Windows directory
                          PID:816
                        • C:\Program Files\Windows Defender\MpCmdRun.exe
                          "C:\Program Files\Windows Defender\MpCmdRun.exe" -DisableService
                          2⤵
                            PID:4784
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe"
                          1⤵
                          • Suspicious use of WriteProcessMemory
                          PID:1228
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe"
                            2⤵
                            • Checks processor information in registry
                            • Modifies registry class
                            • Suspicious use of AdjustPrivilegeToken
                            • Suspicious use of SetWindowsHookEx
                            • Suspicious use of WriteProcessMemory
                            PID:1144
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.0.1996401457\514399318" -parentBuildID 20221007134813 -prefsHandle 1700 -prefMapHandle 1688 -prefsLen 20747 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a20ae54c-b5ac-4ab3-ba13-2c84aff93837} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 1792 23d186d7058 gpu
                              3⤵
                                PID:2016
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.1.1631566022\544344084" -parentBuildID 20221007134813 -prefsHandle 2144 -prefMapHandle 2140 -prefsLen 20828 -prefMapSize 233444 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {390eef76-7a6e-4813-a3ba-7af2f281a2c0} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 2180 23d18606258 socket
                                3⤵
                                • Checks processor information in registry
                                PID:1896
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.2.433132183\1902359421" -childID 1 -isForBrowser -prefsHandle 3244 -prefMapHandle 2680 -prefsLen 20866 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {186db7d5-7a12-4f9c-a63e-a8334fbd31e4} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 3236 23d1c79f758 tab
                                3⤵
                                  PID:4296
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.3.817374305\844644209" -childID 2 -isForBrowser -prefsHandle 1152 -prefMapHandle 1148 -prefsLen 26109 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9c407b98-4bee-42bd-bc79-7e7782f69734} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 3720 23d1b159a58 tab
                                  3⤵
                                    PID:4732
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.4.1338132453\1125454888" -childID 3 -isForBrowser -prefsHandle 4348 -prefMapHandle 4344 -prefsLen 26168 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {55e70194-54d8-4e03-8670-626e71a53f5f} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 4356 23d1ea35e58 tab
                                    3⤵
                                      PID:4172
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.5.2112741115\101786136" -childID 4 -isForBrowser -prefsHandle 4900 -prefMapHandle 4896 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {2ad1d4f9-0572-4d49-bd53-ca78d2f2c656} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 4884 23d1aeddb58 tab
                                      3⤵
                                        PID:5460
                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.7.2129896307\1275940375" -childID 6 -isForBrowser -prefsHandle 5232 -prefMapHandle 5236 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a14e8e1e-1351-4c36-806e-8f531627d1d0} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 5224 23d1aedab58 tab
                                        3⤵
                                          PID:5476
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1144.6.565442325\766847211" -childID 5 -isForBrowser -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 26249 -prefMapSize 233444 -jsInitHandle 1240 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {40127b9a-6b97-4f2f-b4e1-66347fa0e0e3} 1144 "\\.\pipe\gecko-crash-server-pipe.1144" 5028 23d1aeda258 tab
                                          3⤵
                                            PID:5468
                                      • \??\c:\windows\system32\gpscript.exe
                                        gpscript.exe /RefreshSystemParam
                                        1⤵
                                          PID:5372

                                        Network

                                        MITRE ATT&CK Enterprise v15

                                        Replay Monitor

                                        Loading Replay Monitor...

                                        Downloads

                                        • C:\Users\Admin\AppData\Local\Temp\2l1f5y6n.tmp

                                          Filesize

                                          37KB

                                          MD5

                                          3bc9acd9c4b8384fb7ce6c08db87df6d

                                          SHA1

                                          936c93e3a01d5ae30d05711a97bbf3dfa5e0921f

                                          SHA256

                                          a3d7de3d70c7673e8af7275eede44c1596156b6503a9614c47bad2c8e5fa3f79

                                          SHA512

                                          f8508376d9fb001bce10a8cc56da5c67b31ff220afd01fb57e736e961f3a563731e84d6a6c046123e1a5c16d31f39d9b07528b64a8f432eac7baa433e1d23375

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\datareporting\glean\db\data.safe.bin

                                          Filesize

                                          9KB

                                          MD5

                                          8b26a59862d1ece8d3ec2f8088c0d32f

                                          SHA1

                                          6faa5dfcff8ff19c3d5db5b6e2587ed4cdede1b5

                                          SHA256

                                          45bb734bf93bb63e279140ac4f33d748546cf130cb557ee40ec5182718a7a1dd

                                          SHA512

                                          2cd66c1c9b6d35bcc2d3ce2122ba9a44e3fe88011ddce8cb18abf2e88db5072f34f5cd1eafdedea74b5bf995a4879c3cd9f04b3ef781d437860ece0a2624f4a7

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\datareporting\glean\pending_pings\6d5ddff0-45fc-4b03-adb2-0552d51373e6

                                          Filesize

                                          734B

                                          MD5

                                          d71136907570aa8753378f3d7c90a07c

                                          SHA1

                                          6400e81384e1dc171cec3e39202a13721414fedc

                                          SHA256

                                          074fa970b7b50408e519da2b76817242ced1145b8a1308a72ead01fd2b8711ea

                                          SHA512

                                          6dcb7a2524f5477b68efe1402f1e53eab38a8b75947627c68fedcf5662937e0f8a0b2f72823c2a3d6bb2989aa334cfebcb7b322dd064a97eb948c58fe6018461

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\prefs-1.js

                                          Filesize

                                          6KB

                                          MD5

                                          402914679f2fb6113b29b31ec66137db

                                          SHA1

                                          89f627fc11c7d755ac243c728bef0bf8ac2bbfe0

                                          SHA256

                                          162260eb8e49a1c86173feab96f8837d5c1afb8e9726357361d1b6a33f9e6e35

                                          SHA512

                                          8579a49b6f2d2605287ffd11918a35a490c2d51b96031ad21d3b9408489bbf258b4d0cca97a75627cd01bbd3123d42b185e225b5589c36652ce2bae10650071b

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\prefs.js

                                          Filesize

                                          6KB

                                          MD5

                                          f31a759a7361d44c6257e353153777ae

                                          SHA1

                                          96a1c7fcdc45ac3e6e70ed2cfba73e04599c14c0

                                          SHA256

                                          fda49ac7fda140fb6f5566c85f8ce5f8490fbb95228c67d01990948a379bddba

                                          SHA512

                                          81edf379e40cc6245d0ba5610e75d3464b02c20b397205bfa6bf3cf7b07f0ce8b030524f6c0dc71c860e68193764f5de6ebdb3c3f729d7933421c7c3eeee4c84

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\sessionstore.jsonlz4

                                          Filesize

                                          880B

                                          MD5

                                          fb9ce242e0550a037095a8d98cf84bdf

                                          SHA1

                                          8cbb74710fb83b31af76791cbad10a97d1e59242

                                          SHA256

                                          2df15f664a6cb2cf8ca8a67ebf1a9b3fe87962d4e155d34de808880fe23ae17f

                                          SHA512

                                          720deef742a812e2b6d2fec48a6ecd01472dca6ffbc6ae8667cf757daf942a47b3724d69317eae37ee3cb6f8139486e7d61eb1577eca38fbea8de2b33f022ec6

                                        • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\sx470w5j.default-release\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite

                                          Filesize

                                          184KB

                                          MD5

                                          b9139b9a7e6f493365f3b8d039bda61c

                                          SHA1

                                          6ede3455eaad1b86f58145cd442e822dc368aed8

                                          SHA256

                                          93acb18f1978ae5e468aa48fc84ab026387cc822f89f340f27a03ad414cb2e46

                                          SHA512

                                          e548ec97b65ea250545ba7c9e3867f248ac38bb88c98f3e7ccb68931f46d856161b863f94f68986ea498ea4226735885a942e199652746fb54d51061736c61b8

                                        • C:\Windows\SERVIC~2\NETWOR~1\AppData\Local\Temp\MpCmdRun.log

                                          Filesize

                                          2KB

                                          MD5

                                          ef2cc7ade79406b60b02eab9b62d7aeb

                                          SHA1

                                          c5e6f69fe32248cf99fad20e2bc48f41cfd05140

                                          SHA256

                                          db10de366855b24d9abf9a34aed73db62f7ef48ae1777703a23204b995fa9c4b

                                          SHA512

                                          1a4db9824ecb6d440502fc2813e6ee443db504557d5ca04b37f8fd6c17d30320df7336c5b8d263a72d8185c1dc432a95346ab762bf7d263a9bb965024e1b229f

                                        • C:\Windows\System32\GroupPolicy\Machine\Registry.pol

                                          Filesize

                                          160B

                                          MD5

                                          58f8eb09a822c09fc11f5a42baae36f1

                                          SHA1

                                          9e7063eeee62c8588e0020bef3a116e9379966aa

                                          SHA256

                                          6509c7fc4fa70391399831bbc3d66206d3f6f8f2bb20ffcac4e04844861d733a

                                          SHA512

                                          53806780934bd86bb032ee4a515dfc0e8464a5ecc5f4c8c593304fcd969c1058d443bdec54e7ae21469adb942b16693cc9eaf997217adc69d3618ab0ec99dc1e

                                        • C:\Windows\System32\GroupPolicy\gpt.ini

                                          Filesize

                                          233B

                                          MD5

                                          cd4326a6fd01cd3ca77cfd8d0f53821b

                                          SHA1

                                          a1030414d1f8e5d5a6e89d5a309921b8920856f9

                                          SHA256

                                          1c59482111e657ef5190e22de6c047609a67e46e28d67fd70829882fd8087a9c

                                          SHA512

                                          29ce5532fb3adf55caa011e53736507fbf241afee9d3ca516a1d9bffec6e5cb2f87c4cd73e4da8c33b8706f96ba3b31f13ce229746110d5bd248839f67ec6d67

                                        • C:\Windows\TEMP\MpCmdRun.log

                                          Filesize

                                          2KB

                                          MD5

                                          5d21154674f50f8f7a7d53f06201b3fc

                                          SHA1

                                          49368ff0fa4997f973e6ffbdb324eeb8ecc81bf8

                                          SHA256

                                          ef7db1e6b27d2dd95bca9f139b78981a52918e8d854aef3e95dfa16f9605b6b8

                                          SHA512

                                          ac9fa04a72364ce58573f249d98ec0360d02f4adb01c02a53fab6422fea9e11e33d005d4849a63e239ac8e1357de541b5b4ccc074f0dddcb8dd71c2f8c8d5eea

                                        • C:\Windows\TEMP\MpCmdRun.log

                                          Filesize

                                          3KB

                                          MD5

                                          cf1a0a70eb702687fbabea0b86ba2015

                                          SHA1

                                          fefcb71543009c0d029d70e2e129fa739929cf4c

                                          SHA256

                                          37d267b3461f27f39507478ca02ec0d24a94a8074736878fd8bbbeff9d376c5a

                                          SHA512

                                          7b64c4bc3653d53d5769ffa0e1295dc971ed99e85ab984e8e838f2f2d12d67d05a886f41eec9da545accd491bc41fc2c9813a4f81dbe3b660852a1f260b9353e

                                        • C:\Windows\TEMP\MpCmdRun.log

                                          Filesize

                                          4KB

                                          MD5

                                          8c6d6268d56608315b74dbe8bbe721e6

                                          SHA1

                                          9419825507202c33e8129252e1ba2832b685cbf2

                                          SHA256

                                          7ab65cece8405f8df9f067a32b74790f87925e98e05c51fd1b17596f85e4a202

                                          SHA512

                                          4009eb83e195fcea590bc86394ec697d7bd3db192b258e98fd2bc37b30d9461a89f676256e140738e104532f631a3e12ce859b88bc3adeb982b42d4c16181379

                                        • C:\Windows\TEMP\MpCmdRun.log

                                          Filesize

                                          5KB

                                          MD5

                                          10c6712cdb3a1f5d23c3a628731a8780

                                          SHA1

                                          54daae5d3a92c29c00df4d00a68e317fc5d4d1c3

                                          SHA256

                                          c02cbbad5eaf0c8017bea32b67509ff3818dab27001b27734cf74f2a64e554ba

                                          SHA512

                                          994ccda0028f736f0d92499e2bb5b7bf9b422e7e89bd12789d580f74094258ac3cd520977ecc22cc11c83a54e6303a25d3deec9d172ea3af86e9d98cecaa134c

                                        • C:\Windows\TEMP\MpCmdRun.log

                                          Filesize

                                          6KB

                                          MD5

                                          69064395b4da2ae03e551d3c82ff652a

                                          SHA1

                                          4bc8d06669346f4cd35250bf045a75c6f317742a

                                          SHA256

                                          d199b983f8485969960ea510ef307a1f07571273c43c9ca935bc16527af06556

                                          SHA512

                                          20c63d534a1c1aebf914a376ff8d71d848ca685feb4d8a2d8cdc637f5b0f80234722fec32cce2e635a842bcf5efe099989d3878323a85e11fc8a4d15b8af9843

                                        • C:\Windows\Temp\6nnl4f3y.tmp

                                          Filesize

                                          37KB

                                          MD5

                                          e00dcc76e4dcd90994587375125de04b

                                          SHA1

                                          6677d2d6bd096ec1c0a12349540b636088da0e34

                                          SHA256

                                          c8709f5a8b971d136e2273d66e65449791ca8eba1f47dd767733ea52ee635447

                                          SHA512

                                          8df7bc46ef0b2e2d4da6d8f31b102ff4813c6544cb751eb700b79fa0fae780814551b58ec8d19ff29cbf8547709add7eef637a52a217714d1a18b450f6755ec8

                                        • C:\Windows\Temp\6nnl4f3y.tmp

                                          Filesize

                                          37KB

                                          MD5

                                          f156a4a8ffd8c440348d52ef8498231c

                                          SHA1

                                          4d2f5e731a0cc9155220b560eb6560f24b623032

                                          SHA256

                                          7c3ca3161b9061c9b1ff70f401d9f02b2d01267bc76cbfcbc397a5aec60d4842

                                          SHA512

                                          48f3c273f072a8c3c73a1b835ed320a6b8962c2f8b5037a3b6c1bea5431b17d9c03e8d771cc205bbc067975c78307f2306c55dbc4c72e0a7c15c6b17b3afa170

                                        • C:\Windows\Temp\6nnl4f3y.tmp

                                          Filesize

                                          37KB

                                          MD5

                                          1f8c95b97229e09286b8a531f690c661

                                          SHA1

                                          b15b21c4912267b41861fb351f192849cca68a12

                                          SHA256

                                          557a903f0f2177e3e62b1a534dee554cf2eff3dd3991bc2310f064bf9c7d2152

                                          SHA512

                                          0f0e5b85b6ef73ecebcd70ca90ce54c019eec1ea99966c469f357dd3393d0067f591b3690fe0b7922d7ba4aa25ebefd76a092d28c3377e6035720f8630a1a186

                                        • C:\Windows\Temp\__PSScriptPolicyTest_y4bwgv0e.o1f.ps1

                                          Filesize

                                          1B

                                          MD5

                                          c4ca4238a0b923820dcc509a6f75849b

                                          SHA1

                                          356a192b7913b04c54574d18c28d46e6395428ab

                                          SHA256

                                          6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

                                          SHA512

                                          4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

                                        • C:\Windows\Temp\aut755F.tmp

                                          Filesize

                                          14KB

                                          MD5

                                          9d5a0ef18cc4bb492930582064c5330f

                                          SHA1

                                          2ec4168fd3c5ea9f2b0ab6acd676a5b4a95848c8

                                          SHA256

                                          8f5bbcc572bc62feb13a669f856d21886a61888fd6288afd066272a27ea79bb3

                                          SHA512

                                          1dc3387790b051c3291692607312819f0967848961bc075799b5a2353efadd65f54db54ddf47c296bb6a9f48e94ec83086a4f8bf7200c64329a73fc7ec4340a4

                                        • C:\Windows\Temp\aut7560.tmp

                                          Filesize

                                          12KB

                                          MD5

                                          efe44d9f6e4426a05e39f99ad407d3e7

                                          SHA1

                                          637c531222ee6a56780a7fdcd2b5078467b6e036

                                          SHA256

                                          5ea3b26c6b1b71edaef17ce365d50be963ae9f4cb79b39ec723fe6e9e4054366

                                          SHA512

                                          8014b60cef62ff5c94bf6338ee3385962cfc62aaa6c101a607c592ba00aea2d860f52e5f52be2a2a3b35310f135548e8d0b00211bfcf32d6b71198f5d3046b63

                                        • C:\Windows\Temp\aut7570.tmp

                                          Filesize

                                          7KB

                                          MD5

                                          ecffd3e81c5f2e3c62bcdc122442b5f2

                                          SHA1

                                          d41567acbbb0107361c6ee1715fe41b416663f40

                                          SHA256

                                          9874ab363b07dcc7e9cd6022a380a64102c1814343642295239a9f120cb941c5

                                          SHA512

                                          7f84899b77e3e2c0a35fb4973f4cd57f170f7a22f862b08f01938cf7537c8af7c442ef2ae6e561739023f6c9928f93a59b50d463af6373ed344f68260bc47c76

                                        • memory/436-63-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/436-86-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/436-882-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/436-85-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/2156-0-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/2156-21-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/4384-84-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/4492-504-0x000001FFE3500000-0x000001FFE3510000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4492-479-0x000001FFE3660000-0x000001FFE367C000-memory.dmp

                                          Filesize

                                          112KB

                                        • memory/4492-486-0x000001FFE3CE0000-0x000001FFE3D99000-memory.dmp

                                          Filesize

                                          740KB

                                        • memory/4492-480-0x00007FF6E5140000-0x00007FF6E5150000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4492-503-0x00007FFABD900000-0x00007FFABE2EC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4492-438-0x000001FFE36C0000-0x000001FFE3736000-memory.dmp

                                          Filesize

                                          472KB

                                        • memory/4492-437-0x000001FFE3500000-0x000001FFE3510000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4492-436-0x000001FFE3500000-0x000001FFE3510000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4492-434-0x00007FFABD900000-0x00007FFABE2EC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4492-432-0x000001FFE3510000-0x000001FFE3532000-memory.dmp

                                          Filesize

                                          136KB

                                        • memory/4492-810-0x00007FFABD900000-0x00007FFABE2EC000-memory.dmp

                                          Filesize

                                          9.9MB

                                        • memory/4492-540-0x000001FFE3650000-0x000001FFE365A000-memory.dmp

                                          Filesize

                                          40KB

                                        • memory/4492-639-0x00007FF6E5140000-0x00007FF6E5150000-memory.dmp

                                          Filesize

                                          64KB

                                        • memory/4512-145-0x0000017028C10000-0x0000017028C14000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-149-0x0000017028C50000-0x0000017028C54000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-158-0x00000170338C0000-0x00000170338C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-159-0x00000170338D0000-0x00000170338EB000-memory.dmp

                                          Filesize

                                          108KB

                                        • memory/4512-164-0x0000017034B20000-0x0000017034B21000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-163-0x0000017034A10000-0x0000017034A11000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-162-0x0000017034830000-0x0000017034831000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-161-0x00000170347A0000-0x00000170347A1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-160-0x0000017033E90000-0x0000017033E91000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-166-0x0000017034DD0000-0x0000017034DD1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-165-0x0000017034900000-0x0000017034901000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-170-0x0000017034D40000-0x0000017034D41000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-169-0x0000017034D30000-0x0000017034D31000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-168-0x00000170350C0000-0x00000170350C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-167-0x0000017034F70000-0x0000017034F71000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-171-0x0000017034F20000-0x0000017034F21000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-172-0x00000170357C0000-0x00000170357C1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-173-0x00000170357D0000-0x00000170357D1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-174-0x00000170357E0000-0x00000170357E1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-175-0x00000170357F0000-0x00000170357F1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-176-0x0000017035800000-0x0000017035801000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-177-0x0000017035820000-0x0000017035821000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-178-0x0000017035830000-0x0000017035831000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-179-0x0000017035840000-0x0000017035841000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-180-0x0000017035850000-0x0000017035851000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-184-0x0000017035890000-0x0000017035891000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-183-0x0000017035880000-0x0000017035881000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-182-0x0000017035870000-0x0000017035871000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-181-0x0000017035860000-0x0000017035861000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-186-0x0000017035940000-0x0000017035941000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-185-0x00000170358A0000-0x00000170358A1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-188-0x0000017035960000-0x0000017035961000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-187-0x0000017035950000-0x0000017035951000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-130-0x00000170334E0000-0x000001703352C000-memory.dmp

                                          Filesize

                                          304KB

                                        • memory/4512-156-0x00000170338A0000-0x00000170338A4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-155-0x0000017033890000-0x0000017033894000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-154-0x0000017033880000-0x0000017033884000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-153-0x0000017033870000-0x0000017033874000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-152-0x0000017028C80000-0x0000017028C84000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-151-0x0000017028C70000-0x0000017028C74000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-150-0x0000017028C60000-0x0000017028C64000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-157-0x00000170338B0000-0x00000170338B3000-memory.dmp

                                          Filesize

                                          12KB

                                        • memory/4512-148-0x0000017028C40000-0x0000017028C44000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-147-0x0000017028C30000-0x0000017028C34000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-449-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-452-0x000001703C7E0000-0x000001703C8E0000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/4512-457-0x00000170255B0000-0x00000170256BD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-464-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-468-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-476-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-146-0x0000017028C20000-0x0000017028C24000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-144-0x0000017028C00000-0x0000017028C04000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-142-0x0000017028BE0000-0x0000017028BE4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-491-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-495-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-143-0x0000017028BF0000-0x0000017028BF4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-138-0x0000017035220000-0x0000017035224000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-506-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-139-0x0000017035230000-0x0000017035234000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-600-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-601-0x000001703C7E0000-0x000001703C8E0000-memory.dmp

                                          Filesize

                                          1024KB

                                        • memory/4512-603-0x00000170255D0000-0x00000170256DD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-607-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-629-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-633-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-635-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-140-0x0000017028BB0000-0x0000017028BB4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-640-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-646-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-653-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-663-0x00000170255C0000-0x00000170256CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-664-0x00000170266C0000-0x00000170267CD000-memory.dmp

                                          Filesize

                                          1.1MB

                                        • memory/4512-141-0x0000017028BC0000-0x0000017028BC4000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-137-0x0000017035210000-0x0000017035214000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-136-0x0000017035970000-0x0000017035974000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-135-0x0000017035930000-0x0000017035934000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-133-0x0000017033E40000-0x0000017033E44000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-134-0x0000017035810000-0x0000017035814000-memory.dmp

                                          Filesize

                                          16KB

                                        • memory/4512-132-0x0000017028BD0000-0x0000017028BD1000-memory.dmp

                                          Filesize

                                          4KB

                                        • memory/4512-131-0x0000017038060000-0x00000170384A3000-memory.dmp

                                          Filesize

                                          4.3MB

                                        • memory/4556-369-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB

                                        • memory/5016-42-0x0000000000400000-0x00000000004CD000-memory.dmp

                                          Filesize

                                          820KB