Analysis

  • max time kernel
    26s
  • max time network
    157s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-03-2024 01:34

General

  • Target

    Overstretch/Automobilfirmaers/Natchezan/Outreckon.ps1

  • Size

    55KB

  • MD5

    85bee3407dc99a55d809e31f5b8822f3

  • SHA1

    898e5873998c61dc48e6a01e43ba667f9a70f571

  • SHA256

    2afd7f567beb13e65577a1d2ee4d6a161c4a1b01cb154c7129846d7ed74ad0c0

  • SHA512

    06140520fedab28d7a982dc0d1563aed53b59a943131ed58cff405620c412e63f9dd7019661677bd562bd8813a09613b0e1f44752b983e953eef891af4941587

  • SSDEEP

    1536:z9Ie8eKpSG2o84eXnjC0TcpW+acHuDuqSTd+1:zee8Bv87DcTuSqX1

Score
8/10

Malware Config

Signatures

  • Modifies Installed Components in the registry 2 TTPs 3 IoCs
  • Enumerates connected drives 3 TTPs 6 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies registry class 32 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 57 IoCs
  • Suspicious use of SendNotifyMessage 35 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Overstretch\Automobilfirmaers\Natchezan\Outreckon.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Windows\system32\cmd.exe
      "C:\Windows\system32\cmd.exe" /c "set /A 1^^0"
      2⤵
        PID:2188
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:1540
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4044
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:4348
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4132
    • C:\Windows\explorer.exe
      explorer.exe
      1⤵
      • Modifies Installed Components in the registry
      • Enumerates connected drives
      • Checks SCSI registry key(s)
      • Modifies registry class
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      PID:2652
    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
      1⤵
        PID:3824
      • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
        "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
        1⤵
          PID:2460
        • C:\Windows\explorer.exe
          explorer.exe
          1⤵
            PID:3156
          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
            1⤵
              PID:4068
            • C:\Windows\explorer.exe
              explorer.exe
              1⤵
                PID:4712
              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                1⤵
                  PID:752
                • C:\Windows\explorer.exe
                  explorer.exe
                  1⤵
                    PID:2760
                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                    1⤵
                      PID:2652
                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                      1⤵
                        PID:2748
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3824 --field-trial-handle=2272,i,4858140932023865871,5726683989663339295,262144 --variations-seed-version /prefetch:8
                        1⤵
                          PID:2480
                        • C:\Windows\explorer.exe
                          explorer.exe
                          1⤵
                            PID:4044
                          • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                            "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                            1⤵
                              PID:4700
                            • C:\Windows\explorer.exe
                              explorer.exe
                              1⤵
                                PID:1112
                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                1⤵
                                  PID:2212
                                • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                  "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                  1⤵
                                    PID:3396
                                  • C:\Windows\explorer.exe
                                    explorer.exe
                                    1⤵
                                      PID:4064
                                    • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                      "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                      1⤵
                                        PID:3344
                                      • C:\Windows\explorer.exe
                                        explorer.exe
                                        1⤵
                                          PID:3396
                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                          1⤵
                                            PID:1956
                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                            1⤵
                                              PID:5008
                                            • C:\Windows\explorer.exe
                                              explorer.exe
                                              1⤵
                                                PID:4960
                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                1⤵
                                                  PID:1288
                                                • C:\Windows\explorer.exe
                                                  explorer.exe
                                                  1⤵
                                                    PID:3940
                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                    1⤵
                                                      PID:2312
                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                      1⤵
                                                        PID:708
                                                      • C:\Windows\explorer.exe
                                                        explorer.exe
                                                        1⤵
                                                          PID:4304
                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                          1⤵
                                                            PID:2816
                                                          • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                            "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                            1⤵
                                                              PID:3204
                                                            • C:\Windows\explorer.exe
                                                              explorer.exe
                                                              1⤵
                                                                PID:4700
                                                              • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                1⤵
                                                                  PID:4348
                                                                • C:\Windows\explorer.exe
                                                                  explorer.exe
                                                                  1⤵
                                                                    PID:2620
                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                    1⤵
                                                                      PID:3252
                                                                    • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                      "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                      1⤵
                                                                        PID:3708
                                                                      • C:\Windows\explorer.exe
                                                                        explorer.exe
                                                                        1⤵
                                                                          PID:2248
                                                                        • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                          "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                          1⤵
                                                                            PID:1436
                                                                          • C:\Windows\explorer.exe
                                                                            explorer.exe
                                                                            1⤵
                                                                              PID:3568
                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                              1⤵
                                                                                PID:1056
                                                                              • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                1⤵
                                                                                  PID:2920
                                                                                • C:\Windows\explorer.exe
                                                                                  explorer.exe
                                                                                  1⤵
                                                                                    PID:3516
                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                    1⤵
                                                                                      PID:2440
                                                                                    • C:\Windows\explorer.exe
                                                                                      explorer.exe
                                                                                      1⤵
                                                                                        PID:2956
                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                        1⤵
                                                                                          PID:3676
                                                                                        • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                          "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                          1⤵
                                                                                            PID:4992
                                                                                          • C:\Windows\explorer.exe
                                                                                            explorer.exe
                                                                                            1⤵
                                                                                              PID:4784
                                                                                            • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                              "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                              1⤵
                                                                                                PID:4932
                                                                                              • C:\Windows\explorer.exe
                                                                                                explorer.exe
                                                                                                1⤵
                                                                                                  PID:416
                                                                                                • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                  "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                  1⤵
                                                                                                    PID:1804
                                                                                                  • C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe
                                                                                                    "C:\Windows\SystemApps\Microsoft.Windows.Search_cw5n1h2txyewy\SearchApp.exe" -ServerName:CortanaUI.AppX8z9r6jm96hw4bsbneegw0kyxx296wr9t.mca
                                                                                                    1⤵
                                                                                                      PID:4888
                                                                                                    • C:\Windows\explorer.exe
                                                                                                      explorer.exe
                                                                                                      1⤵
                                                                                                        PID:3204
                                                                                                      • C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe
                                                                                                        "C:\Windows\SystemApps\Microsoft.Windows.StartMenuExperienceHost_cw5n1h2txyewy\StartMenuExperienceHost.exe" -ServerName:App.AppXywbrabmsek0gm3tkwpr5kwzbs55tkqay.mca
                                                                                                        1⤵
                                                                                                          PID:3504

                                                                                                        Network

                                                                                                        MITRE ATT&CK Matrix ATT&CK v13

                                                                                                        Persistence

                                                                                                        Boot or Logon Autostart Execution

                                                                                                        1
                                                                                                        T1547

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1547.001

                                                                                                        Privilege Escalation

                                                                                                        Boot or Logon Autostart Execution

                                                                                                        1
                                                                                                        T1547

                                                                                                        Registry Run Keys / Startup Folder

                                                                                                        1
                                                                                                        T1547.001

                                                                                                        Defense Evasion

                                                                                                        Modify Registry

                                                                                                        1
                                                                                                        T1112

                                                                                                        Discovery

                                                                                                        Query Registry

                                                                                                        3
                                                                                                        T1012

                                                                                                        Peripheral Device Discovery

                                                                                                        2
                                                                                                        T1120

                                                                                                        System Information Discovery

                                                                                                        2
                                                                                                        T1082

                                                                                                        Replay Monitor

                                                                                                        Loading Replay Monitor...

                                                                                                        Downloads

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                          Filesize

                                                                                                          471B

                                                                                                          MD5

                                                                                                          4305f3b83ea7e48583ca9863f6a51c75

                                                                                                          SHA1

                                                                                                          83587d71d6baeca1bc553f67a84c399789c91cb5

                                                                                                          SHA256

                                                                                                          2251e0ab16b12b3590efe8b9793dc002345123f8a9dd98c4c31c957995b99273

                                                                                                          SHA512

                                                                                                          94c77f16fa66618ed073af0157d191efd39b9ef78ff7113a224117c8156594b36076b40ab7aafb8ec534dd82a069339486b693c8d672e431e2330be4a4c4eea5

                                                                                                        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\80237EE4964FC9C409AAF55BF996A292_D46D6FA25B74360E1349F9015B5CCE53
                                                                                                          Filesize

                                                                                                          412B

                                                                                                          MD5

                                                                                                          55111798cf787f5890eb61ef14411f8a

                                                                                                          SHA1

                                                                                                          2e6dee15928dc41234e67a9fd84d971be9a9771a

                                                                                                          SHA256

                                                                                                          08c7d0a6b30e21dabab0e300e1813a5c3507bab3f0dabd816f7e6b60ec16f67a

                                                                                                          SHA512

                                                                                                          c7b9cd5ff15a001b14c60d1d3adce0cd0da1fb5317bd07cda374aa4ba43ba8af7ca191122c6667bbfb07aa0b6d8f73eef9924b52a36cedc95c45d2ecd321db01

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\Microsoft.Windows.Search_cw5n1h2txyewy\AC\TokenBroker\Cache\fbaf94e759052658216786bfbabcdced1b67a5c2.tbres
                                                                                                          Filesize

                                                                                                          2KB

                                                                                                          MD5

                                                                                                          308c5108729eefaeecca5952d45fb511

                                                                                                          SHA1

                                                                                                          46a3fb7a5b321776951722bb4d54f9764a1684b3

                                                                                                          SHA256

                                                                                                          db086b88a43a4e687bea2dca7e81530ed71a5ed1094bef1059c760c0e6ebd046

                                                                                                          SHA512

                                                                                                          d4b049065c9eb5799d308f79bcb0bfe93a31b891d371fb6b445c887f1b00188b714ee3af843453c71049bec872bc6786867ba9e831ce54dfc6a50e1c4f0eb951

                                                                                                        • C:\Users\Admin\AppData\Local\Packages\microsoft.windows.search_cw5n1h2txyewy\AC\Microsoft\Internet Explorer\DOMStore\5MIHM5LV\microsoft.windows[1].xml
                                                                                                          Filesize

                                                                                                          96B

                                                                                                          MD5

                                                                                                          84209e171da10686915fe7efcd51552d

                                                                                                          SHA1

                                                                                                          6bf96e86a533a68eba4d703833de374e18ce6113

                                                                                                          SHA256

                                                                                                          04d6050009ea3c99cc718ad1c07c5d15268b459fcfb63fcb990bc9761738907b

                                                                                                          SHA512

                                                                                                          48d2524000911cfb68ef866dedac78ee430d79aa3f4b68399f645dc2066841e6962e11a3362cbcec46680357dcd3e58cfef9994450fed1d8af04df44f76b0dfd

                                                                                                        • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_kab3ppir.sac.ps1
                                                                                                          Filesize

                                                                                                          60B

                                                                                                          MD5

                                                                                                          d17fe0a3f47be24a6453e9ef58c94641

                                                                                                          SHA1

                                                                                                          6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                          SHA256

                                                                                                          96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                          SHA512

                                                                                                          5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                        • memory/416-238-0x0000000004730000-0x0000000004731000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/708-130-0x000001E0CF1D0000-0x000001E0CF1F0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/708-132-0x000001E0CF190000-0x000001E0CF1B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/708-135-0x000001E0CF5A0000-0x000001E0CF5C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/1112-78-0x0000000004080000-0x0000000004081000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/1980-16-0x000002833D9C0000-0x000002833D9D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1980-21-0x00007FFDB93E0000-0x00007FFDB9EA1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1980-20-0x000002833FC50000-0x000002833FC54000-memory.dmp
                                                                                                          Filesize

                                                                                                          16KB

                                                                                                        • memory/1980-19-0x000002833D9C0000-0x000002833D9D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1980-12-0x000002833D9C0000-0x000002833D9D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1980-11-0x000002833D9C0000-0x000002833D9D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          64KB

                                                                                                        • memory/1980-10-0x00007FFDB93E0000-0x00007FFDB9EA1000-memory.dmp
                                                                                                          Filesize

                                                                                                          10.8MB

                                                                                                        • memory/1980-6-0x0000028325540000-0x0000028325562000-memory.dmp
                                                                                                          Filesize

                                                                                                          136KB

                                                                                                        • memory/2460-33-0x0000018CB7740000-0x0000018CB7760000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2460-37-0x0000018CB7700000-0x0000018CB7720000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2460-40-0x0000018CB7B00000-0x0000018CB7B20000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2620-169-0x0000000004BD0000-0x0000000004BD1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2652-26-0x0000000004520000-0x0000000004521000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2748-63-0x000001CE1F090000-0x000001CE1F0B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2748-66-0x000001CE1F6A0000-0x000001CE1F6C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2748-60-0x000001CE1F0D0000-0x000001CE1F0F0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2760-52-0x00000000033E0000-0x00000000033E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/2920-201-0x0000027E633E0000-0x0000027E63400000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2920-208-0x0000027E639B0000-0x0000027E639D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2920-204-0x0000027E633A0000-0x0000027E633C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/2956-217-0x00000000045E0000-0x00000000045E1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3204-153-0x00000298071E0000-0x0000029807200000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3204-155-0x00000298071A0000-0x00000298071C0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3204-159-0x00000298078B0000-0x00000298078D0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3396-85-0x000001A6AE740000-0x000001A6AE760000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3396-91-0x000001A6AEB10000-0x000001A6AEB30000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3396-87-0x000001A6AE700000-0x000001A6AE720000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3396-98-0x00000000047A0000-0x00000000047A1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3568-193-0x00000000043D0000-0x00000000043D1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/3708-181-0x000001B7369F0000-0x000001B736A10000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3708-177-0x000001B736620000-0x000001B736640000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3708-179-0x000001B7363E0000-0x000001B736400000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/3940-122-0x0000000004020000-0x0000000004021000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4304-146-0x0000000004AC0000-0x0000000004AC1000-memory.dmp
                                                                                                          Filesize

                                                                                                          4KB

                                                                                                        • memory/4888-246-0x000002070F840000-0x000002070F860000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4888-252-0x000002070FF00000-0x000002070FF20000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4888-250-0x000002070F800000-0x000002070F820000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4992-225-0x000001F524E00000-0x000001F524E20000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4992-231-0x000001F5251C0000-0x000001F5251E0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/4992-228-0x000001F524BB0000-0x000001F524BD0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/5008-106-0x0000022E3E7D0000-0x0000022E3E7F0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/5008-109-0x0000022E3E790000-0x0000022E3E7B0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB

                                                                                                        • memory/5008-113-0x0000022E3EDA0000-0x0000022E3EDC0000-memory.dmp
                                                                                                          Filesize

                                                                                                          128KB