Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

11/04/2024, 06:38

240411-hd63esha9z 8

11/04/2024, 06:37

240411-hdp4xaha9x 8

11/04/2024, 06:37

240411-hdlrgsha9w 8

11/04/2024, 06:37

240411-hdk5ysha9t 8

11/04/2024, 06:37

240411-hdkjesha9s 8

07/04/2024, 08:23

240407-kabhfsgg71 8

07/04/2024, 08:23

240407-j97t9shc64 8

07/04/2024, 08:22

240407-j93wbagg7w 8

07/04/2024, 08:22

240407-j9yatsgg7s 7

Analysis

  • max time kernel
    600s
  • max time network
    604s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11/04/2024, 06:37

General

  • Target

    tmp.exe

  • Size

    5.3MB

  • MD5

    5fe4ea367cee11e92ad4644d8ac3cef7

  • SHA1

    44faea4a352b7860a9eafca82bd3c9b054b6db29

  • SHA256

    1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

  • SHA512

    1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

  • SSDEEP

    98304:lgU5484Bq1qdguoOzv4I3KOn6Ka1uFof9Hn6sdw5yOc4:iU54mqL9zvH3qO

Score
8/10

Malware Config

Signatures

  • Modifies Windows Firewall 2 TTPs 10 IoCs
  • Checks computer location settings 2 TTPs 5 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 6 IoCs
  • Drops file in System32 directory 8 IoCs
  • Drops file in Windows directory 8 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 2 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies data under HKEY_USERS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 50 IoCs
  • Suspicious use of AdjustPrivilegeToken 14 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\tmp.exe
    "C:\Users\Admin\AppData\Local\Temp\tmp.exe"
    1⤵
    • Checks computer location settings
    • Drops file in Windows directory
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:4064
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4632
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3100
    • C:\Windows\SYSTEM32\schtasks.exe
      schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
      2⤵
      • Creates scheduled task(s)
      PID:1860
    • C:\Windows\System\svchost.exe
      "C:\Windows\System\svchost.exe" formal
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Drops file in Windows directory
      • Suspicious use of WriteProcessMemory
      PID:3364
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3620
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4720
      • C:\Users\Admin\AppData\Local\Temp\~tlD7E8.tmp
        C:\Users\Admin\AppData\Local\Temp\~tlD7E8.tmp
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Drops file in Windows directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:2096
        • C:\Windows\SYSTEM32\netsh.exe
          netsh int ipv4 set dynamicport tcp start=1025 num=64511
          4⤵
            PID:1716
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:4744
          • C:\Windows\System32\netsh.exe
            "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
            4⤵
            • Modifies Windows Firewall
            PID:1160
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:4956
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:3948
          • C:\Windows\SYSTEM32\schtasks.exe
            schtasks /delete /TN "Timer"
            4⤵
              PID:3588
            • C:\Windows\SYSTEM32\schtasks.exe
              schtasks /create /sc minute /ED "11/02/2024" /mo 7 /tn "Timer" /tr c:\windows\system\svchost.exe /ru SYSTEM
              4⤵
              • Creates scheduled task(s)
              PID:3536
            • C:\Windows\System\svchost.exe
              "C:\Windows\System\svchost.exe" formal
              4⤵
              • Checks computer location settings
              • Executes dropped EXE
              • Drops file in Windows directory
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1176
              • C:\Windows\SYSTEM32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                5⤵
                  PID:1424
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:3520
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  5⤵
                  • Modifies Windows Firewall
                  PID:4432
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2716
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  5⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4488
                • C:\Users\Admin\AppData\Local\Temp\~tlB78A.tmp
                  C:\Users\Admin\AppData\Local\Temp\~tlB78A.tmp
                  5⤵
                  • Checks computer location settings
                  • Executes dropped EXE
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of WriteProcessMemory
                  PID:4632
                  • C:\Windows\SYSTEM32\netsh.exe
                    netsh int ipv4 set dynamicport tcp start=1025 num=64511
                    6⤵
                      PID:1748
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:3960
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:3792
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3796
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                      6⤵
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4464
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3804 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
            1⤵
              PID:4892
            • \??\c:\windows\system\svchost.exe
              c:\windows\system\svchost.exe
              1⤵
              • Executes dropped EXE
              • Drops file in System32 directory
              • Drops file in Windows directory
              • Modifies data under HKEY_USERS
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of WriteProcessMemory
              PID:1124
              • C:\Windows\system32\netsh.exe
                netsh int ipv4 set dynamicport tcp start=1025 num=64511
                2⤵
                  PID:4944
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  2⤵
                  • Modifies Windows Firewall
                  PID:3104
                • C:\Windows\System32\netsh.exe
                  "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                  2⤵
                  • Modifies Windows Firewall
                  PID:3620
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1352
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                  2⤵
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3976
                • C:\Windows\TEMP\~tl99FC.tmp
                  C:\Windows\TEMP\~tl99FC.tmp
                  2⤵
                  • Executes dropped EXE
                  • Drops file in System32 directory
                  • Modifies data under HKEY_USERS
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1692
                  • C:\Windows\system32\netsh.exe
                    netsh int ipv4 set dynamicport tcp start=1025 num=64511
                    3⤵
                      PID:3576
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=in action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      3⤵
                      • Modifies Windows Firewall
                      PID:3852
                    • C:\Windows\System32\netsh.exe
                      "C:\Windows\System32\netsh.exe" advfirewall firewall add rule name="SvcHostX" dir=out action=allow program="C:\Windows\System\svchost.exe" enable=yes
                      3⤵
                      • Modifies Windows Firewall
                      PID:4588
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath c:\windows\
                      3⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:4792
                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath \\?\C:\Windows \
                      3⤵
                      • Drops file in System32 directory
                      • Modifies data under HKEY_USERS
                      • Suspicious behavior: EnumeratesProcesses
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1648
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3980 --field-trial-handle=2264,i,15001568551143786084,90255922961447677,262144 --variations-seed-version /prefetch:8
                  1⤵
                    PID:2400

                  Network

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                    Filesize

                    2KB

                    MD5

                    d85ba6ff808d9e5444a4b369f5bc2730

                    SHA1

                    31aa9d96590fff6981b315e0b391b575e4c0804a

                    SHA256

                    84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

                    SHA512

                    8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    e69c5554cfe965e000e33ee9f1cd88d5

                    SHA1

                    ef74e8e9a0113870c87ece51d4e86040b1eeecdc

                    SHA256

                    712c2be9f3cff2c74ba7c7cd92208f724c8862277dd8b4f6f2605cc50fb4fdd0

                    SHA512

                    6a8e64e11df3fa1aa32f95387f3b43d2ed6f4c996db8cee9110586e4bb9eba604550235b6fa6a41beb6fcc31339cb969a6e79d3fcf1f7d42dcd4655cfee38a16

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    c1b0a9f26c3e1786191e94e419f1fbf9

                    SHA1

                    7f3492f4ec2d93e164f43fe2606b53edcffd8926

                    SHA256

                    796649641966f606d7217bb94c5c0a6194eef518815dacc86feacdd78d3c1113

                    SHA512

                    fa0290d77372c26a2f14cb9b0002c222bc757ce7ad02516b884c59a1108f42eb4c76884f9edb6c7149f7c3fac917eda99b72a3b1d72b7e118a1d5a73cadd15a8

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    96d012dd35ee43a23db987854cc9f3eb

                    SHA1

                    68fb6c90ec116b5464c1a1e7764fd17dc043bf5b

                    SHA256

                    7e35c3ce2380410d8c23b9475a5b9f0f9a9f43002638a41219e4e8023afd0ef2

                    SHA512

                    c487d1a9eb7b2290cdbfce6d81df3836d22877efc6fa6aa5357c59ae70f3b577ae7094e69bb589d207f7657c2110a65b669880922c56817c055e5addad0daee7

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    d28a889fd956d5cb3accfbaf1143eb6f

                    SHA1

                    157ba54b365341f8ff06707d996b3635da8446f7

                    SHA256

                    21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                    SHA512

                    0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    944B

                    MD5

                    a9293ef980c925abe33d940554ed8575

                    SHA1

                    9b6d85f2595f7fd4923f52b21ab7607279066969

                    SHA256

                    8313a191aa9d11cce868d95ac9a9b1609275bfe93131fcb6e547b985b0242fbe

                    SHA512

                    2003d90bb2bc89378ccaeb9c5edf76b2dfd93c80369d063e56141abb8d7fea6acee6a103874ab227bc1548437269c8e4ee5174bf482ecf3d66c38f3e0ba35d85

                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_a5fuczsk.pon.ps1

                    Filesize

                    60B

                    MD5

                    d17fe0a3f47be24a6453e9ef58c94641

                    SHA1

                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                    SHA256

                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                    SHA512

                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                  • C:\Users\Admin\AppData\Local\Temp\~tlB78A.tmp

                    Filesize

                    393KB

                    MD5

                    9dbdd43a2e0b032604943c252eaf634a

                    SHA1

                    9584dc66f3c1cce4210fdf827a1b4e2bb22263af

                    SHA256

                    33c53cd5265502e7b62432dba0e1b5ed702b5007cc79973ccd1e71b2acc01e86

                    SHA512

                    b7b20b06dac952a96eda254bad29966fe7a4f827912beb0bc66d5af5b302d7c0282d70c1b01ff782507dd03a1d58706f05cb157521c7f2887a43085ffe5f94d1

                  • C:\Users\Admin\AppData\Local\Temp\~tlD7E8.tmp

                    Filesize

                    385KB

                    MD5

                    e802c96760e48c5139995ffb2d891f90

                    SHA1

                    bba3d278c0eb1094a26e5d2f4c099ad685371578

                    SHA256

                    cb82ea45a37f8f79d10726a7c165aa5b392b68d5ac954141129c1762a539722c

                    SHA512

                    97300ac501be6b6ea3ac1915361dd472824fe612801cab8561a02c7df071b1534190d2d5ef872d89d24c8c915b88101e7315f948f53215c2538d661181e3a5f0

                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdesc-consensus.tmp

                    Filesize

                    2.7MB

                    MD5

                    c9b1dde253446b4b2bc6a0ad4d3022c2

                    SHA1

                    66cf356f3717f3d07a1c568c7146f9f9f14adf9f

                    SHA256

                    4fcc265cafab726d5e03b652e7b3fb4681a28f0dc5349825fe28b5413c96d3f3

                    SHA512

                    0e8f41766a67cea5d48950d0f30b5c5e1c6b7e9a5d77515e2be72d719c11bed624991c8764c7edddb0981dffd34fbd6e6e89d9ac9bd65164a14b27f21a2ce005

                  • C:\Users\Admin\AppData\Roaming\tor\cached-microdescs.new

                    Filesize

                    16.3MB

                    MD5

                    052b0f24f498705d60a9fe6958b80582

                    SHA1

                    185c25090fd685bb76b948949d5a960a62c6295e

                    SHA256

                    d514c8f45cd3b1671ca970acdc17aef8901d971843ed9336c23f2cc3437fad4c

                    SHA512

                    d097cbd8a4d8c43dcdabb2d7dcdd18aa8575d37a58002cd36fa6b928f5be33a6c7860a1b21d87ea2b8e269cd500623cc9f62ec348db41710aa469f5ddbfb5e78

                  • C:\Windows\System\svchost.exe

                    Filesize

                    5.3MB

                    MD5

                    5fe4ea367cee11e92ad4644d8ac3cef7

                    SHA1

                    44faea4a352b7860a9eafca82bd3c9b054b6db29

                    SHA256

                    1a69f2fcfe5b35bf44ea42a1efe89f18f6b0d522cbbea5c51bae93aff7d3188b

                    SHA512

                    1c4499eadaf44847a7a001c2622e558bc130c9ad608b4ec977480e002cf50c9eb36a65974b86a2db69e9bc43e7d239122389a6cf1ca2849c59bc137441fb0a4f

                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                    Filesize

                    4KB

                    MD5

                    bdb25c22d14ec917e30faf353826c5de

                    SHA1

                    6c2feb9cea9237bc28842ebf2fea68b3bd7ad190

                    SHA256

                    e3274ce8296f2cd20e3189576fbadbfa0f1817cdf313487945c80e968589a495

                    SHA512

                    b5eddbfd4748298a302e2963cfd12d849130b6dcb8f0f85a2a623caed0ff9bd88f4ec726f646dbebfca4964adc35f882ec205113920cb546cc08193739d6728c

                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    1KB

                    MD5

                    af65060d2ec04b254ff464d74539d32d

                    SHA1

                    f6dd8226973b16d38265e3b08719a2ad0224eeae

                    SHA256

                    4f536e0f6eb1bfd7dcdefa5aa4cb62f37b2f3fbfa7562f285fb9f56e483fd682

                    SHA512

                    2805fa141fb3eef6d86b56b2c8eca95a7397ee1d31c63820a0469819fdfe40b8938177623943315823058c42067ed296b47a673513cb0a7f24e10351630b08f9

                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    1KB

                    MD5

                    b42c70c1dbf0d1d477ec86902db9e986

                    SHA1

                    1d1c0a670748b3d10bee8272e5d67a4fabefd31f

                    SHA256

                    8ed3b348989cdc967d1fc0e887b2a2f5a656680d8d14ebd3cb71a10c2f55867a

                    SHA512

                    57fb278a8b2e83d01fac2a031c90e0e2bd5e4c1a360cfa4308490eb07e1b9d265b1f28399d0f10b141a6438ba92dd5f9ce4f18530ec277fece0eb7678041cbc5

                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                    Filesize

                    1KB

                    MD5

                    6ef37835d6bfcf15fc10eb93e02d7d2b

                    SHA1

                    a12b46396298bf067bd37e49da7ce7ef217d035e

                    SHA256

                    9088823fec476ba07a532aa2cb9e1f2dfa196be5442c7b5a9b731682783f809f

                    SHA512

                    231761092c4d52b2214006021a955afab911aa2f345623c38a220b330d3c966de49e8c76f987118c3e00ccf14f17d2a248cf023b9fb066d6039aa092a8c4ac38

                  • memory/1124-360-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1124-287-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1124-284-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1124-285-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1176-179-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1176-180-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1176-183-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1176-223-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1692-364-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1692-419-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/1692-421-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/2096-182-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/2096-129-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/2096-134-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/2096-133-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/2096-132-0x0000000140000000-0x000000014015E400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/2716-209-0x000001F9ADB90000-0x000001F9ADBA0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2716-184-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2716-211-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/2716-197-0x000001F9ADB90000-0x000001F9ADBA0000-memory.dmp

                    Filesize

                    64KB

                  • memory/2716-194-0x000001F9ADB90000-0x000001F9ADBA0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3100-31-0x00000184E5020000-0x00000184E5030000-memory.dmp

                    Filesize

                    64KB

                  • memory/3100-28-0x00000184E5020000-0x00000184E5030000-memory.dmp

                    Filesize

                    64KB

                  • memory/3100-26-0x00007FFD765D0000-0x00007FFD77091000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3100-34-0x00007FFD765D0000-0x00007FFD77091000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3100-27-0x00000184E5020000-0x00000184E5030000-memory.dmp

                    Filesize

                    64KB

                  • memory/3364-47-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/3364-49-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/3364-82-0x000000003B8D0000-0x000000003BDCC000-memory.dmp

                    Filesize

                    5.0MB

                  • memory/3364-130-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/3620-77-0x00007FFD76440000-0x00007FFD76F01000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3620-56-0x00007FFD76440000-0x00007FFD76F01000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3620-75-0x0000026963190000-0x00000269631A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3620-61-0x0000026963190000-0x00000269631A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3796-259-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3796-228-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3796-256-0x00000293B7300000-0x00000293B7310000-memory.dmp

                    Filesize

                    64KB

                  • memory/3796-230-0x00000293B7300000-0x00000293B7310000-memory.dmp

                    Filesize

                    64KB

                  • memory/3796-229-0x00000293B7300000-0x00000293B7310000-memory.dmp

                    Filesize

                    64KB

                  • memory/3948-148-0x0000022579590000-0x00000225795A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3948-160-0x0000022579590000-0x00000225795A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3948-163-0x0000022579590000-0x00000225795A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3948-168-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/3948-147-0x0000022579590000-0x00000225795A0000-memory.dmp

                    Filesize

                    64KB

                  • memory/3948-146-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4064-0-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/4064-2-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/4064-4-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/4064-3-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/4064-45-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/4064-1-0x0000000140000000-0x0000000140645400-memory.dmp

                    Filesize

                    6.3MB

                  • memory/4464-252-0x000001FAABCD0000-0x000001FAABCE0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4464-241-0x000001FAABCD0000-0x000001FAABCE0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4464-240-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4464-255-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4464-253-0x000001FAABCD0000-0x000001FAABCE0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4488-214-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4488-199-0x000001F265200000-0x000001F265210000-memory.dmp

                    Filesize

                    64KB

                  • memory/4488-198-0x000001F265200000-0x000001F265210000-memory.dmp

                    Filesize

                    64KB

                  • memory/4488-196-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4632-226-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/4632-227-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/4632-225-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/4632-222-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/4632-14-0x00000144B29A0000-0x00000144B29C2000-memory.dmp

                    Filesize

                    136KB

                  • memory/4632-15-0x00007FFD765D0000-0x00007FFD77091000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4632-21-0x00000144B2A10000-0x00000144B2A20000-memory.dmp

                    Filesize

                    64KB

                  • memory/4632-29-0x00000144B2A10000-0x00000144B2A20000-memory.dmp

                    Filesize

                    64KB

                  • memory/4632-30-0x00000144B2A10000-0x00000144B2A20000-memory.dmp

                    Filesize

                    64KB

                  • memory/4632-261-0x0000000140000000-0x0000000140170400-memory.dmp

                    Filesize

                    1.4MB

                  • memory/4632-35-0x00007FFD765D0000-0x00007FFD77091000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4720-78-0x000001EB50700000-0x000001EB50710000-memory.dmp

                    Filesize

                    64KB

                  • memory/4720-65-0x000001EB50700000-0x000001EB50710000-memory.dmp

                    Filesize

                    64KB

                  • memory/4720-64-0x000001EB50700000-0x000001EB50710000-memory.dmp

                    Filesize

                    64KB

                  • memory/4720-63-0x00007FFD76440000-0x00007FFD76F01000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4720-81-0x00007FFD76440000-0x00007FFD76F01000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4956-135-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB

                  • memory/4956-136-0x000002B2876D0000-0x000002B2876E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4956-149-0x000002B2876D0000-0x000002B2876E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4956-162-0x000002B2876D0000-0x000002B2876E0000-memory.dmp

                    Filesize

                    64KB

                  • memory/4956-167-0x00007FFD76560000-0x00007FFD77021000-memory.dmp

                    Filesize

                    10.8MB