Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04/05/2024, 19:11

General

  • Target

    fwanufwa.exe

  • Size

    16.7MB

  • MD5

    157d1a68e8368cb8ed46e3173122562b

  • SHA1

    9fda498d3101ab26afe01a630f7dfec445cbef0c

  • SHA256

    aa1beca1ce33a11a5c56a8a79d03e38b51339d0fe977495ad72eb8b068b379bc

  • SHA512

    94ccf7674c0f5f849cd28c04da7d4dd045107fe78ca98e62f622511c3953ef94b6f248703820b29d01713d062984b300b37d5ba1c7d2e5b15febeddcb603a83d

  • SSDEEP

    393216:Aw73+t5XTNsNiI7T+PkdymUAZDtGACaeIXHZzvhh0fLD4DbTpcF13X:AQ3+t7I7TXCaeaZzv7GDAcF13

Malware Config

Extracted

Family

xworm

C2

94.13.152.8:25565

Attributes
  • Install_directory

    %AppData%

  • install_file

    XClient.exe

Signatures

  • Deletes NTFS Change Journal 2 TTPs 64 IoCs

    The USN change journal is a persistent log of all changes made to local files used by Windows Server systems.

  • Detect Xworm Payload 2 IoCs
  • Xworm

    Xworm is a remote access trojan written in C#.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 64 IoCs

    Using powershell.exe command.

  • Sets DLL path for service in the registry 2 TTPs 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Themida packer 20 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Enumerates connected drives 3 TTPs 64 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Writes to the Master Boot Record (MBR) 1 TTPs 2 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • Drops file in System32 directory 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Drops file in Windows directory 64 IoCs
  • Launches sc.exe 64 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 25 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies registry class 1 IoCs
  • Runs net.exe
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 27 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fwanufwa.exe
    "C:\Users\Admin\AppData\Local\Temp\fwanufwa.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1072
    • C:\ProgramData\5Bzkgs9t.exe
      "C:\ProgramData\5Bzkgs9t.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Checks whether UAC is enabled
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Modifies registry class
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4552
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell.exe -command Remove-Item 'C:\ProgramData\5Bzkgs9t.exe.bak' -force
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:4244
      • C:\Windows\SYSTEM32\net.exe
        net stop w32time
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1512
        • C:\Windows\system32\net1.exe
          C:\Windows\system32\net1 stop w32time
          4⤵
            PID:1932
        • C:\Windows\SYSTEM32\w32tm.exe
          w32tm /unregister
          3⤵
            PID:3516
          • C:\Windows\SYSTEM32\w32tm.exe
            w32tm /register
            3⤵
            • Sets DLL path for service in the registry
            PID:4016
          • C:\Windows\SYSTEM32\net.exe
            net start w32time
            3⤵
            • Suspicious use of WriteProcessMemory
            PID:3696
            • C:\Windows\system32\net1.exe
              C:\Windows\system32\net1 start w32time
              4⤵
                PID:4684
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell (GWMI Win32_Processor).VirtualizationFirmwareEnabled
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:2116
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "$env:firmware_type"
              3⤵
              • Command and Scripting Interpreter: PowerShell
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:456
            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "confirm-securebootuefi"
              3⤵
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:436
            • C:\Windows\SYSTEM32\fsutil.exe
              fsutil behavior set disablelastaccess 1
              3⤵
                PID:3812
              • C:\Windows\SYSTEM32\w32tm.exe
                w32tm /resync /force
                3⤵
                  PID:1372
                • C:\Windows\SYSTEM32\sc.exe
                  sc stop "PcaSvc"
                  3⤵
                    PID:1584
                  • C:\Windows\SYSTEM32\sc.exe
                    sc config "PcaSvc" start=disabled
                    3⤵
                    • Launches sc.exe
                    PID:4724
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                    3⤵
                    • Command and Scripting Interpreter: PowerShell
                    • Drops file in Windows directory
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3448
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:984
                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                    3⤵
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1680
                  • C:\Windows\SYSTEM32\fsutil.exe
                    fsutil usn deletejournal /d C:
                    3⤵
                    • Deletes NTFS Change Journal
                    PID:3624
                  • C:\Windows\SYSTEM32\fsutil.exe
                    fsutil usn deletejournal /d D:
                    3⤵
                    • Deletes NTFS Change Journal
                    • Enumerates connected drives
                    PID:4668
                  • C:\Windows\SYSTEM32\fsutil.exe
                    fsutil usn deletejournal /d F:
                    3⤵
                    • Enumerates connected drives
                    PID:2036
                  • C:\Windows\SYSTEM32\net.exe
                    net stop w32time
                    3⤵
                    • Suspicious use of WriteProcessMemory
                    PID:820
                    • C:\Windows\system32\net1.exe
                      C:\Windows\system32\net1 stop w32time
                      4⤵
                        PID:4672
                    • C:\Windows\SYSTEM32\sc.exe
                      sc stop "SysMain"
                      3⤵
                      • Launches sc.exe
                      PID:5020
                    • C:\Windows\SYSTEM32\sc.exe
                      sc config "SysMain" start=disabled
                      3⤵
                      • Launches sc.exe
                      PID:4460
                    • C:\Windows\SYSTEM32\sc.exe
                      sc stop "SuperFetch"
                      3⤵
                      • Launches sc.exe
                      PID:1816
                    • C:\Windows\SYSTEM32\sc.exe
                      sc config "SuperFetch" start=disabled
                      3⤵
                        PID:2056
                      • C:\Windows\SYSTEM32\fsutil.exe
                        fsutil behavior set disablelastaccess 1
                        3⤵
                          PID:872
                        • C:\Windows\SYSTEM32\sc.exe
                          sc stop "PcaSvc"
                          3⤵
                            PID:3580
                          • C:\Windows\SYSTEM32\sc.exe
                            sc config "PcaSvc" start=disabled
                            3⤵
                              PID:1820
                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                              powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                              3⤵
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3244
                              • C:\Windows\System32\Conhost.exe
                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                4⤵
                                  PID:4724
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4904
                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                3⤵
                                • Command and Scripting Interpreter: PowerShell
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:2144
                              • C:\Windows\SYSTEM32\fsutil.exe
                                fsutil usn deletejournal /d C:
                                3⤵
                                  PID:768
                                • C:\Windows\SYSTEM32\fsutil.exe
                                  fsutil usn deletejournal /d D:
                                  3⤵
                                  • Enumerates connected drives
                                  PID:4632
                                • C:\Windows\SYSTEM32\fsutil.exe
                                  fsutil usn deletejournal /d F:
                                  3⤵
                                  • Deletes NTFS Change Journal
                                  • Enumerates connected drives
                                  PID:4016
                                • C:\Windows\SYSTEM32\sc.exe
                                  sc stop "SysMain"
                                  3⤵
                                    PID:2752
                                  • C:\Windows\SYSTEM32\sc.exe
                                    sc config "SysMain" start=disabled
                                    3⤵
                                    • Launches sc.exe
                                    PID:3468
                                  • C:\Windows\SYSTEM32\sc.exe
                                    sc stop "SuperFetch"
                                    3⤵
                                      PID:1296
                                    • C:\Windows\SYSTEM32\sc.exe
                                      sc config "SuperFetch" start=disabled
                                      3⤵
                                      • Launches sc.exe
                                      PID:4928
                                    • C:\Windows\SYSTEM32\fsutil.exe
                                      fsutil behavior set disablelastaccess 1
                                      3⤵
                                        PID:3840
                                      • C:\Windows\SYSTEM32\sc.exe
                                        sc stop "PcaSvc"
                                        3⤵
                                          PID:4668
                                        • C:\Windows\SYSTEM32\sc.exe
                                          sc config "PcaSvc" start=disabled
                                          3⤵
                                            PID:392
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                            3⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:4760
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                            3⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:1872
                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                            powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                            3⤵
                                            • Command and Scripting Interpreter: PowerShell
                                            • Suspicious behavior: EnumeratesProcesses
                                            • Suspicious use of AdjustPrivilegeToken
                                            PID:2820
                                          • C:\Windows\SYSTEM32\fsutil.exe
                                            fsutil usn deletejournal /d C:
                                            3⤵
                                            • Deletes NTFS Change Journal
                                            PID:1808
                                          • C:\Windows\SYSTEM32\fsutil.exe
                                            fsutil usn deletejournal /d D:
                                            3⤵
                                            • Deletes NTFS Change Journal
                                            • Enumerates connected drives
                                            PID:1820
                                          • C:\Windows\SYSTEM32\fsutil.exe
                                            fsutil usn deletejournal /d F:
                                            3⤵
                                            • Deletes NTFS Change Journal
                                            • Enumerates connected drives
                                            PID:4308
                                          • C:\Windows\SYSTEM32\sc.exe
                                            sc stop "SysMain"
                                            3⤵
                                              PID:816
                                            • C:\Windows\SYSTEM32\sc.exe
                                              sc config "SysMain" start=disabled
                                              3⤵
                                                PID:4484
                                              • C:\Windows\SYSTEM32\sc.exe
                                                sc stop "SuperFetch"
                                                3⤵
                                                • Launches sc.exe
                                                PID:1940
                                              • C:\Windows\SYSTEM32\sc.exe
                                                sc config "SuperFetch" start=disabled
                                                3⤵
                                                  PID:1476
                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                  fsutil behavior set disablelastaccess 1
                                                  3⤵
                                                    PID:3540
                                                    • C:\Windows\System32\Conhost.exe
                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      4⤵
                                                        PID:392
                                                    • C:\Windows\SYSTEM32\sc.exe
                                                      sc stop "PcaSvc"
                                                      3⤵
                                                      • Launches sc.exe
                                                      PID:1372
                                                    • C:\Windows\SYSTEM32\sc.exe
                                                      sc config "PcaSvc" start=disabled
                                                      3⤵
                                                        PID:4092
                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                        powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                        3⤵
                                                        • Suspicious behavior: EnumeratesProcesses
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1380
                                                        • C:\Windows\System32\Conhost.exe
                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          4⤵
                                                            PID:4760
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                          3⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4772
                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                          powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                          3⤵
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Suspicious behavior: EnumeratesProcesses
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:4632
                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                          fsutil usn deletejournal /d C:
                                                          3⤵
                                                          • Deletes NTFS Change Journal
                                                          PID:4012
                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                          fsutil usn deletejournal /d D:
                                                          3⤵
                                                          • Enumerates connected drives
                                                          PID:3252
                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                          fsutil usn deletejournal /d F:
                                                          3⤵
                                                          • Enumerates connected drives
                                                          PID:4548
                                                        • C:\Windows\SYSTEM32\sc.exe
                                                          sc stop "SysMain"
                                                          3⤵
                                                            PID:3464
                                                            • C:\Windows\System32\Conhost.exe
                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              4⤵
                                                                PID:1940
                                                            • C:\Windows\SYSTEM32\sc.exe
                                                              sc config "SysMain" start=disabled
                                                              3⤵
                                                              • Launches sc.exe
                                                              PID:4428
                                                            • C:\Windows\SYSTEM32\sc.exe
                                                              sc stop "SuperFetch"
                                                              3⤵
                                                                PID:2424
                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                sc config "SuperFetch" start=disabled
                                                                3⤵
                                                                • Launches sc.exe
                                                                PID:2260
                                                              • C:\Windows\system32\cmd.exe
                                                                C:\Windows\system32\cmd.exe /c reagentc /enable
                                                                3⤵
                                                                  PID:3676
                                                                  • C:\Windows\system32\ReAgentc.exe
                                                                    reagentc /enable
                                                                    4⤵
                                                                    • Drops file in System32 directory
                                                                    • Drops file in Windows directory
                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                    PID:2312
                                                                • C:\Windows\system32\cmd.exe
                                                                  C:\Windows\system32\cmd.exe /c mbr2gpt /convert /allowFullOS
                                                                  3⤵
                                                                    PID:920
                                                                    • C:\Windows\system32\MBR2GPT.EXE
                                                                      mbr2gpt /convert /allowFullOS
                                                                      4⤵
                                                                      • Enumerates connected drives
                                                                      • Writes to the Master Boot Record (MBR)
                                                                      • Drops file in Windows directory
                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                      PID:4976
                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                    fsutil behavior set disablelastaccess 1
                                                                    3⤵
                                                                      PID:2752
                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                      sc stop "PcaSvc"
                                                                      3⤵
                                                                      • Launches sc.exe
                                                                      PID:2672
                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                      sc config "PcaSvc" start=disabled
                                                                      3⤵
                                                                        PID:968
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4688
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                        3⤵
                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:948
                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                        powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                        3⤵
                                                                        • Command and Scripting Interpreter: PowerShell
                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                        PID:4424
                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                        fsutil usn deletejournal /d C:
                                                                        3⤵
                                                                          PID:2056
                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                          fsutil usn deletejournal /d D:
                                                                          3⤵
                                                                          • Deletes NTFS Change Journal
                                                                          • Enumerates connected drives
                                                                          PID:4332
                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                          fsutil usn deletejournal /d F:
                                                                          3⤵
                                                                          • Deletes NTFS Change Journal
                                                                          • Enumerates connected drives
                                                                          PID:4516
                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                          sc stop "SysMain"
                                                                          3⤵
                                                                          • Launches sc.exe
                                                                          PID:3836
                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                          sc config "SysMain" start=disabled
                                                                          3⤵
                                                                            PID:968
                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                            sc stop "SuperFetch"
                                                                            3⤵
                                                                              PID:984
                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                              sc config "SuperFetch" start=disabled
                                                                              3⤵
                                                                                PID:3928
                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                fsutil behavior set disablelastaccess 1
                                                                                3⤵
                                                                                  PID:1904
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /c pause
                                                                                  3⤵
                                                                                    PID:4768
                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                    sc stop "PcaSvc"
                                                                                    3⤵
                                                                                      PID:3940
                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                      sc config "PcaSvc" start=disabled
                                                                                      3⤵
                                                                                        PID:4628
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                        3⤵
                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:948
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4216
                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                        powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                        3⤵
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4300
                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                        fsutil usn deletejournal /d C:
                                                                                        3⤵
                                                                                          PID:656
                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                          fsutil usn deletejournal /d D:
                                                                                          3⤵
                                                                                          • Enumerates connected drives
                                                                                          PID:4452
                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                          fsutil usn deletejournal /d F:
                                                                                          3⤵
                                                                                          • Enumerates connected drives
                                                                                          PID:684
                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                          sc stop "SysMain"
                                                                                          3⤵
                                                                                            PID:4260
                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                            sc config "SysMain" start=disabled
                                                                                            3⤵
                                                                                              PID:3468
                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                              sc stop "SuperFetch"
                                                                                              3⤵
                                                                                              • Launches sc.exe
                                                                                              PID:4936
                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                              sc config "SuperFetch" start=disabled
                                                                                              3⤵
                                                                                                PID:4404
                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                fsutil behavior set disablelastaccess 1
                                                                                                3⤵
                                                                                                  PID:2088
                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                  sc stop "PcaSvc"
                                                                                                  3⤵
                                                                                                  • Launches sc.exe
                                                                                                  PID:1908
                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                  sc config "PcaSvc" start=disabled
                                                                                                  3⤵
                                                                                                    PID:816
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:448
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                    3⤵
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4100
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                    3⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:4540
                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                    fsutil usn deletejournal /d C:
                                                                                                    3⤵
                                                                                                    • Deletes NTFS Change Journal
                                                                                                    PID:324
                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                    fsutil usn deletejournal /d D:
                                                                                                    3⤵
                                                                                                    • Enumerates connected drives
                                                                                                    PID:4764
                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                    fsutil usn deletejournal /d F:
                                                                                                    3⤵
                                                                                                    • Enumerates connected drives
                                                                                                    PID:4392
                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                    sc stop "SysMain"
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:3792
                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                    sc config "SysMain" start=disabled
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:948
                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                    sc stop "SuperFetch"
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:3224
                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                    sc config "SuperFetch" start=disabled
                                                                                                    3⤵
                                                                                                    • Launches sc.exe
                                                                                                    PID:3396
                                                                                                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://www.diskpart.com/features/convert-mbr-gpt.html
                                                                                                    3⤵
                                                                                                    • Enumerates system info in registry
                                                                                                    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
                                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                                    • Suspicious use of SendNotifyMessage
                                                                                                    PID:4036
                                                                                                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff9365146f8,0x7ff936514708,0x7ff936514718
                                                                                                      4⤵
                                                                                                        PID:4100
                                                                                                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2160,13535255263110697643,4976725457456784480,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:2
                                                                                                        4⤵
                                                                                                          PID:4652
                                                                                                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2160,13535255263110697643,4976725457456784480,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2256 /prefetch:3
                                                                                                          4⤵
                                                                                                            PID:4628
                                                                                                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2160,13535255263110697643,4976725457456784480,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2872 /prefetch:8
                                                                                                            4⤵
                                                                                                              PID:4740
                                                                                                            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,13535255263110697643,4976725457456784480,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3336 /prefetch:1
                                                                                                              4⤵
                                                                                                                PID:1388
                                                                                                              • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2160,13535255263110697643,4976725457456784480,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3344 /prefetch:1
                                                                                                                4⤵
                                                                                                                  PID:4772
                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                fsutil behavior set disablelastaccess 1
                                                                                                                3⤵
                                                                                                                  PID:5364
                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                  sc stop "PcaSvc"
                                                                                                                  3⤵
                                                                                                                    PID:5412
                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                    sc config "PcaSvc" start=disabled
                                                                                                                    3⤵
                                                                                                                    • Launches sc.exe
                                                                                                                    PID:5460
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                    3⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5508
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                    3⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:6028
                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                    3⤵
                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                    PID:5188
                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                    fsutil usn deletejournal /d C:
                                                                                                                    3⤵
                                                                                                                      PID:5356
                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                      fsutil usn deletejournal /d D:
                                                                                                                      3⤵
                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                      • Enumerates connected drives
                                                                                                                      PID:5364
                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                      fsutil usn deletejournal /d F:
                                                                                                                      3⤵
                                                                                                                      • Enumerates connected drives
                                                                                                                      PID:5452
                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                      sc stop "SysMain"
                                                                                                                      3⤵
                                                                                                                      • Launches sc.exe
                                                                                                                      PID:5496
                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                      sc config "SysMain" start=disabled
                                                                                                                      3⤵
                                                                                                                        PID:5588
                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                        sc stop "SuperFetch"
                                                                                                                        3⤵
                                                                                                                          PID:5640
                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                          sc config "SuperFetch" start=disabled
                                                                                                                          3⤵
                                                                                                                            PID:5692
                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                            fsutil behavior set disablelastaccess 1
                                                                                                                            3⤵
                                                                                                                              PID:5736
                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                              sc stop "PcaSvc"
                                                                                                                              3⤵
                                                                                                                                PID:5796
                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                sc config "PcaSvc" start=disabled
                                                                                                                                3⤵
                                                                                                                                • Launches sc.exe
                                                                                                                                PID:5876
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                3⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:720
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                3⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:5112
                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                3⤵
                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                                                PID:4764
                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                fsutil usn deletejournal /d C:
                                                                                                                                3⤵
                                                                                                                                • Deletes NTFS Change Journal
                                                                                                                                PID:5784
                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                fsutil usn deletejournal /d D:
                                                                                                                                3⤵
                                                                                                                                • Enumerates connected drives
                                                                                                                                PID:5540
                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                fsutil usn deletejournal /d F:
                                                                                                                                3⤵
                                                                                                                                • Deletes NTFS Change Journal
                                                                                                                                PID:6068
                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                sc stop "SysMain"
                                                                                                                                3⤵
                                                                                                                                  PID:4572
                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                  sc config "SysMain" start=disabled
                                                                                                                                  3⤵
                                                                                                                                    PID:2420
                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                    sc stop "SuperFetch"
                                                                                                                                    3⤵
                                                                                                                                      PID:2424
                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                      sc config "SuperFetch" start=disabled
                                                                                                                                      3⤵
                                                                                                                                        PID:1196
                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                        fsutil behavior set disablelastaccess 1
                                                                                                                                        3⤵
                                                                                                                                          PID:5172
                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                          sc stop "PcaSvc"
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:6100
                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                          sc config "PcaSvc" start=disabled
                                                                                                                                          3⤵
                                                                                                                                            PID:6072
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                            3⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5292
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                            3⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5360
                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                            powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                            3⤵
                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                            PID:5476
                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                            fsutil usn deletejournal /d C:
                                                                                                                                            3⤵
                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                            PID:5688
                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                            fsutil usn deletejournal /d D:
                                                                                                                                            3⤵
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            PID:4732
                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                            fsutil usn deletejournal /d F:
                                                                                                                                            3⤵
                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                            • Enumerates connected drives
                                                                                                                                            PID:5736
                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                            sc stop "SysMain"
                                                                                                                                            3⤵
                                                                                                                                            • Launches sc.exe
                                                                                                                                            PID:5868
                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                            sc config "SysMain" start=disabled
                                                                                                                                            3⤵
                                                                                                                                              PID:1564
                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                              sc stop "SuperFetch"
                                                                                                                                              3⤵
                                                                                                                                                PID:5944
                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                sc config "SuperFetch" start=disabled
                                                                                                                                                3⤵
                                                                                                                                                • Launches sc.exe
                                                                                                                                                PID:4300
                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                fsutil behavior set disablelastaccess 1
                                                                                                                                                3⤵
                                                                                                                                                  PID:5996
                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                  sc stop "PcaSvc"
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:4452
                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                  sc config "PcaSvc" start=disabled
                                                                                                                                                  3⤵
                                                                                                                                                  • Launches sc.exe
                                                                                                                                                  PID:3224
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                  3⤵
                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:3468
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                  3⤵
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:5548
                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                  powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                  3⤵
                                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                  PID:1104
                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                  fsutil usn deletejournal /d C:
                                                                                                                                                  3⤵
                                                                                                                                                  • Deletes NTFS Change Journal
                                                                                                                                                  PID:4772
                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                  fsutil usn deletejournal /d D:
                                                                                                                                                  3⤵
                                                                                                                                                  • Deletes NTFS Change Journal
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  PID:6132
                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                  fsutil usn deletejournal /d F:
                                                                                                                                                  3⤵
                                                                                                                                                  • Deletes NTFS Change Journal
                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                  PID:6112
                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                  sc stop "SysMain"
                                                                                                                                                  3⤵
                                                                                                                                                    PID:656
                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                    sc config "SysMain" start=disabled
                                                                                                                                                    3⤵
                                                                                                                                                    • Launches sc.exe
                                                                                                                                                    PID:5320
                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                    sc stop "SuperFetch"
                                                                                                                                                    3⤵
                                                                                                                                                      PID:5200
                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                      sc config "SuperFetch" start=disabled
                                                                                                                                                      3⤵
                                                                                                                                                        PID:5252
                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                        fsutil behavior set disablelastaccess 1
                                                                                                                                                        3⤵
                                                                                                                                                          PID:5376
                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                          sc stop "PcaSvc"
                                                                                                                                                          3⤵
                                                                                                                                                          • Launches sc.exe
                                                                                                                                                          PID:5460
                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                          sc config "PcaSvc" start=disabled
                                                                                                                                                          3⤵
                                                                                                                                                            PID:5412
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                            3⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5424
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                            3⤵
                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5560
                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                            powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                            3⤵
                                                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                            PID:5844
                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                            fsutil usn deletejournal /d C:
                                                                                                                                                            3⤵
                                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                                            PID:5884
                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                            fsutil usn deletejournal /d D:
                                                                                                                                                            3⤵
                                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                            PID:3912
                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                            fsutil usn deletejournal /d F:
                                                                                                                                                            3⤵
                                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                                            PID:4904
                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                            sc stop "SysMain"
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3240
                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                              sc config "SysMain" start=disabled
                                                                                                                                                              3⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:5608
                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                              sc stop "SuperFetch"
                                                                                                                                                              3⤵
                                                                                                                                                              • Launches sc.exe
                                                                                                                                                              PID:1776
                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                              sc config "SuperFetch" start=disabled
                                                                                                                                                              3⤵
                                                                                                                                                                PID:4216
                                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                fsutil behavior set disablelastaccess 1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:5532
                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                  sc stop "PcaSvc"
                                                                                                                                                                  3⤵
                                                                                                                                                                    PID:5852
                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                    sc config "PcaSvc" start=disabled
                                                                                                                                                                    3⤵
                                                                                                                                                                      PID:5604
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                      3⤵
                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                      PID:2420
                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                      powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                      3⤵
                                                                                                                                                                        PID:1196
                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                        powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                        3⤵
                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                        PID:5308
                                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                        fsutil usn deletejournal /d C:
                                                                                                                                                                        3⤵
                                                                                                                                                                          PID:4556
                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                          fsutil usn deletejournal /d D:
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          PID:5468
                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                          fsutil usn deletejournal /d F:
                                                                                                                                                                          3⤵
                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                          PID:5356
                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                          sc stop "SysMain"
                                                                                                                                                                          3⤵
                                                                                                                                                                            PID:5656
                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                            sc config "SysMain" start=disabled
                                                                                                                                                                            3⤵
                                                                                                                                                                              PID:5628
                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                              sc stop "SuperFetch"
                                                                                                                                                                              3⤵
                                                                                                                                                                                PID:5764
                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                sc config "SuperFetch" start=disabled
                                                                                                                                                                                3⤵
                                                                                                                                                                                  PID:5772
                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                  fsutil behavior set disablelastaccess 1
                                                                                                                                                                                  3⤵
                                                                                                                                                                                    PID:720
                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                    sc stop "PcaSvc"
                                                                                                                                                                                    3⤵
                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                    PID:3944
                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                    sc config "PcaSvc" start=disabled
                                                                                                                                                                                    3⤵
                                                                                                                                                                                      PID:5924
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:5760
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:4164
                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                      powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                      PID:5004
                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                      fsutil usn deletejournal /d C:
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                      PID:6128
                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                      fsutil usn deletejournal /d D:
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      PID:2820
                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                      fsutil usn deletejournal /d F:
                                                                                                                                                                                      3⤵
                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                      PID:388
                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                      sc stop "SysMain"
                                                                                                                                                                                      3⤵
                                                                                                                                                                                        PID:5132
                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                        sc config "SysMain" start=disabled
                                                                                                                                                                                        3⤵
                                                                                                                                                                                          PID:4952
                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                          sc stop "SuperFetch"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                          PID:6092
                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                          sc config "SuperFetch" start=disabled
                                                                                                                                                                                          3⤵
                                                                                                                                                                                            PID:1608
                                                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                            fsutil behavior set disablelastaccess 1
                                                                                                                                                                                            3⤵
                                                                                                                                                                                              PID:5224
                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                              sc stop "PcaSvc"
                                                                                                                                                                                              3⤵
                                                                                                                                                                                                PID:5308
                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                sc config "PcaSvc" start=disabled
                                                                                                                                                                                                3⤵
                                                                                                                                                                                                  PID:5444
                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                    PID:5600
                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                      PID:5640
                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                      powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                        PID:4676
                                                                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                        fsutil usn deletejournal /d C:
                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                          PID:3448
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                          fsutil usn deletejournal /d D:
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          PID:5796
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                          fsutil usn deletejournal /d F:
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                          PID:4300
                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                          sc stop "SysMain"
                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                            PID:3440
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                            sc config "SysMain" start=disabled
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                            PID:3220
                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                            sc stop "SuperFetch"
                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                              PID:2860
                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                              sc config "SuperFetch" start=disabled
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                              PID:1808
                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                              fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                PID:1872
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                sc stop "PcaSvc"
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                PID:5152
                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  PID:1584
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                  PID:4372
                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                    PID:3244
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                    fsutil usn deletejournal /d C:
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                    PID:5324
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                    fsutil usn deletejournal /d D:
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                    PID:5316
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                    fsutil usn deletejournal /d F:
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                    PID:6096
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                    sc stop "SysMain"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:6028
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                    sc config "SysMain" start=disabled
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                    PID:5328
                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                    sc stop "SuperFetch"
                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                      PID:3836
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                      sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                      PID:5336
                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                      fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                        PID:2492
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                        sc stop "PcaSvc"
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                        PID:5416
                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                        sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                          PID:5596
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                          PID:5592
                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                          powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                            PID:5708
                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                            powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                            PID:5840
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                            fsutil usn deletejournal /d C:
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                                                                                                            PID:4644
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                            fsutil usn deletejournal /d D:
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            PID:5888
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                            fsutil usn deletejournal /d F:
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Deletes NTFS Change Journal
                                                                                                                                                                                                                            • Enumerates connected drives
                                                                                                                                                                                                                            PID:3608
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                            sc stop "SysMain"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:2384
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                            sc config "SysMain" start=disabled
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                            PID:4968
                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                            sc stop "SuperFetch"
                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                              PID:5508
                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                              sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                PID:5808
                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                  PID:948
                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                  sc stop "PcaSvc"
                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                    PID:5520
                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                    sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                    PID:1880
                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                      PID:1584
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                      PID:5072
                                                                                                                                                                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                      powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                      PID:2916
                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                      fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                        PID:6060
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                        fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                        PID:6116
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                        fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                        • Enumerates connected drives
                                                                                                                                                                                                                                        PID:984
                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                        sc stop "SysMain"
                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                          PID:5472
                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                          sc config "SysMain" start=disabled
                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                            PID:5368
                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                            sc stop "SuperFetch"
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                            PID:5276
                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                            sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                              PID:4692
                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                              fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                PID:5200
                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                sc stop "PcaSvc"
                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                  PID:5496
                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                  sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                    PID:5680
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                    PID:5752
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                    PID:5252
                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                    PID:3872
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                    fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                    PID:3440
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                    fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                    PID:5296
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                    fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                    PID:720
                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                    sc stop "SysMain"
                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                      PID:4904
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                      sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:4960
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                      sc stop "SuperFetch"
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                      PID:5508
                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                      sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                        PID:2764
                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                        fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                          PID:2248
                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                          sc stop "PcaSvc"
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                          PID:5340
                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                          sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                            PID:5532
                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                              PID:1296
                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                              powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                PID:2960
                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                  PID:4768
                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                  fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                    PID:6104
                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                    PID:6076
                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                    PID:4952
                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                    sc stop "SysMain"
                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                      PID:5320
                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                      sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                        PID:984
                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                        sc stop "SuperFetch"
                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                          PID:1608
                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                          sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                            PID:3836
                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                            fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                              PID:3792
                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                              sc stop "PcaSvc"
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                                              PID:5444
                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                              sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                PID:5596
                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                  PID:5556
                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                  PID:5700
                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                  PID:1896
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                  fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                  PID:3576
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                  fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                  PID:5108
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                  fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                  • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                  PID:4504
                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                  sc stop "SysMain"
                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                    PID:4640
                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                    sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                      PID:5552
                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                      sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                        PID:5152
                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                        sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                          PID:1244
                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                          fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                            PID:2204
                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                            sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                              PID:5812
                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                              sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                PID:3620
                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                  PID:556
                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                    PID:3512
                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                      PID:2424
                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                      PID:5284
                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                      PID:1480
                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                      PID:5320
                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                      sc stop "SysMain"
                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                        PID:2176
                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                        sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                          PID:1608
                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                          sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                            PID:5436
                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                            sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                              PID:5384
                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                              fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                PID:5732
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                PID:4448
                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                  PID:5880
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                  PID:5876
                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                    PID:5864
                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                    PID:4936
                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                      PID:3240
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                      PID:4484
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                      PID:208
                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                      sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                        PID:2488
                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                        sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                          PID:816
                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                          sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                            PID:4408
                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                            sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                              PID:3084
                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                              fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                PID:6012
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                PID:4464
                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                  PID:3620
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                  PID:1816
                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                    PID:4540
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                    PID:1280
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                    • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                    • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                    PID:4304
                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                    sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                      PID:948
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                      sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                      PID:5504
                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                      sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                        PID:1032
                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                        sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                          PID:5452
                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                          fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                            PID:5492
                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                            sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                              PID:5744
                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                              sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                PID:5224
                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                  PID:4476
                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                    PID:1908
                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                      PID:5252
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                      PID:5952
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                      PID:4960
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                      PID:6004
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                      sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                      • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                      PID:5160
                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                      sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                        PID:5544
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                        sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                        PID:1776
                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                        sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                          PID:1144
                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                          fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                            PID:4984
                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                            sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                              PID:2412
                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                              sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                PID:3084
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                PID:5540
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                PID:556
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                PID:4864
                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                  PID:5604
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                  fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                  PID:4496
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                  fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                  • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                  • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                  PID:4768
                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                  sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                    PID:6072
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                    sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                    PID:6092
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                    sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                    • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                    PID:2248
                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                    sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                      PID:5156
                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                      fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                        PID:5348
                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                        sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                          PID:5260
                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                          sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                            PID:1412
                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                              PID:5724
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                              powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                              PID:5688
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                              powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                              PID:3844
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                              • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                              PID:5904
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                              • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                              PID:5972
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                              PID:5996
                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                              sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                PID:3608
                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                  PID:2384
                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                  sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                    PID:5924
                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                    sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                      PID:4640
                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                      fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                        PID:5160
                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                        sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                          PID:5508
                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                          sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                            PID:4516
                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                              PID:4328
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                              powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                              PID:1012
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                              powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                              PID:1216
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                              PID:5204
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                              PID:848
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                              • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                              PID:5304
                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                              sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                PID:4740
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                PID:2184
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                PID:5512
                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                  PID:5280
                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                  fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                    PID:5176
                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                    sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                      PID:6064
                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                      sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                        PID:2356
                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                        powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          PID:2248
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                          powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                          PID:4088
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                          powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                          PID:2996
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                          fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                          PID:696
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                          fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5656
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                          fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                          • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                          PID:5476
                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                          sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5676
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                            sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                            • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                            PID:5616
                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                            sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              PID:4684
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                              sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                              PID:5844
                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                              fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                PID:3888
                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3468
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:3004
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                  PID:5808
                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                  powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:3572
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                    PID:4464
                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                    fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:316
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:4972
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                      • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                      • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                      PID:2752
                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                      sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:2424
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                        • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6060
                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                        sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2924
                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                          sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                            PID:2840
                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                            fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                              PID:392
                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                              sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1480
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4736
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:1336
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2248
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4732
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5752
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:5688
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4064
                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:4260
                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                  sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:5312
                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                    sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:1908
                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                      sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:5564
                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                        fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:3580
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                          • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1896
                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                          sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:968
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:4724
                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                            powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                            3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:5064
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4004
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2928
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4368
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              fsutil usn deletejournal /d F:
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Enumerates connected drives
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:1296
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              sc stop "SysMain"
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                              • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:2088
                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                              sc config "SysMain" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                              3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:2024
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                sc stop "SuperFetch"
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                • Launches sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                PID:4652
                                                                                                                                                                                                                                                                                                                                                                                                                                              • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                sc config "SuperFetch" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                                3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                  PID:6040
                                                                                                                                                                                                                                                                                                                                                                                                                                                • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                  fsutil behavior set disablelastaccess 1
                                                                                                                                                                                                                                                                                                                                                                                                                                                  3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                    PID:2036
                                                                                                                                                                                                                                                                                                                                                                                                                                                  • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                    sc stop "PcaSvc"
                                                                                                                                                                                                                                                                                                                                                                                                                                                    3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:6008
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\SYSTEM32\sc.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      sc config "PcaSvc" start=disabled
                                                                                                                                                                                                                                                                                                                                                                                                                                                      3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:4976
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        powershell.exe -command "Remove-Item 'C:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6004
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        powershell.exe -command "Remove-Item 'D:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Command and Scripting Interpreter: PowerShell
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:6064
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        powershell.exe -command "Remove-Item 'F:\Windows\Prefetch\*' -force -recurse -ErrorAction SilentlyContinue"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5660
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          fsutil usn deletejournal /d C:
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4316
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\SYSTEM32\fsutil.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          fsutil usn deletejournal /d D:
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Deletes NTFS Change Journal
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:5704
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\ProgramData\XClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        "C:\ProgramData\XClient.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                        2⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Drops startup file
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Adds Run key to start application
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of WriteProcessMemory
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:3708
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\XClient.exe'
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:1100
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2804
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming\XClient.exe'
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4640
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'XClient.exe'
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: EnumeratesProcesses
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:396
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\schtasks.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "XClient" /tr "C:\Users\Admin\AppData\Roaming\XClient.exe"
                                                                                                                                                                                                                                                                                                                                                                                                                                                          3⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:2904
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalService -s w32time
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                      PID:392
                                                                                                                                                                                                                                                                                                                                                                                                                                                    • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                      "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                                                                                                                                                                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:984
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -s w32time
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                        PID:324
                                                                                                                                                                                                                                                                                                                                                                                                                                                      • C:\Windows\System32\vdsldr.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                        C:\Windows\System32\vdsldr.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:388
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\vds.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Writes to the Master Boot Record (MBR)
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Drops file in Windows directory
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious behavior: LoadsDriver
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4720
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                                                                                                                                                                                                                                                                                                                                          PID:4380
                                                                                                                                                                                                                                                                                                                                                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                            PID:656
                                                                                                                                                                                                                                                                                                                                                                                                                                                          • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                            C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                                                                                                                                                                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4764
                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              C:\Users\Admin\AppData\Roaming\XClient.exe
                                                                                                                                                                                                                                                                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                                                                                                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                                                                                                                                                                                                                                                                                                              PID:4088

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Network

                                                                                                                                                                                                                                                                                                                                                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Replay Monitor

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Loading Replay Monitor...

                                                                                                                                                                                                                                                                                                                                                                                                                                                            Downloads

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\5Bzkgs9t.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              16.6MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2168b2eff6aa08948aa8bec7304a3358

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b19f9edd3fa9a53a687120f778ce6b9bfd6c0ac1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              cbc18abc563c1fe2d1a71c7bc2350807c62ecffdb02b11f1a34946b0777bd677

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              76f1963825df8b9cc7427127357216ce27a0e61f4b8500f7b2f6e65093fd98e7cdd7289a6867f223e23f2cedd10ae52ba72ccb21075c2eee70efeaca50f4f04b

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\ProgramData\XClient.exe

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              59KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              373a87e2d6e4f2d5b6b530bece8ceb67

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              17b5e6fdc6a6a797e5833ccb8c0d8aebae96d60f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1d6dd855bb196a7b983bd151fda3c0a302ebad418395b737cdf300de40c08a31

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0d99eb06b36a73124ccffe9e5251dbba71b905c5eb3b2d38492512d4b6327845017eb0cdc30273d917556f701cd37f26385936bee4feaa0982b89fa4541ad5c0

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6cf293cb4d80be23433eecf74ddb5503

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              24fe4752df102c2ef492954d6b046cb5512ad408

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b1f292b6199aa29c7fafbca007e5f9e3f68edcbbca1965bc828cc92dc0f18bb8

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f91e2da0da8794b9797c7b50eb5dfd27bde4546ceb6902a776664ce887dd6f12a0dd8773d612ccc76dfd029cd280778a0f0ae17ce679b3d2ffd968dd7e94a00

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a9e55f5864d6e2afd2fd84e25a3bc228

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a5efcff9e3df6252c7fe8535d505235f82aab276

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0f4df3120e4620555916be8e51c29be8d600d68ae5244efad6a0268aabc8c452

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              12f45fa73a6de6dfe17acc8b52b60f2d79008da130730b74cc138c1dcd73ccc99487165e3c8c90dc247359fde272f1ec6b3cf2c5fcb04e5093936144d0558b75

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              152B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              dbac49e66219979194c79f1cf1cb3dd1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4ef87804a04d51ae1fac358f92382548b27f62f2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f24ed6c5bf4b734a9af4d64e14a80a160bea569f50849f70bf7b7277c4f48562

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              bb314d61f53cf7774f6dfb6b772c72f5daf386bc3d27d2bb7a14c65848ee86e6c48e9c5696693ded31846b69b9372a530175df48494e3d61a228e49d43401ad1

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              240B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f52ee013cf6924827295ff16be8f7cea

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fd0b14bb71b21159286e5b5bfc36b3d99b0d69ef

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              e245ba59e6ecb97a6d09970d02c6617d3bbb8dbbd4e69a1b83783cf701d20541

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              3c26552bcfedcb7c712f7f6a51921040bc086f3c34ebb8a62dc43daaa4bf363446015a1dbcaa31747b21744f71e56ec12998cd8a986df890c88ee712a06a96fd

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0b1a3dab3202b1d8654870cd9bf925c6

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fefbc47531f850a55bc0c80ba9d8f4637ca5b895

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b2a1aa648a531af0aec6bbfbceae8b48d65ff7dc75be290d6fb97e0aa2538dc2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2b8915bf4988449f53b3b5a693ba5ab93320e09da5a6da3ae972b6d6cae06ff87f700d16098d0b3440ab1ec8875cb3dfae23bbf181952cb5ba577cf49dc76e8c

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6c857a7303736b9caed3bc45ad1595c1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              874538df9038445366913682192137967882d711

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              9f55fc18ffcf3493ec69562639975511f83d160e9ceecb11e2088e20ebe642d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2dfad29acbb63367e00cf2a71635c10a50790ccabe1cfbe373ca2505c34943eca884db9d48056610f1d2fb18ba1ba84d1ca393ecbc29e75a78b12a0c73d60ebb

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              731358c6b74adf49d9b588c467792f7d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2dd3dcc898702b40cc57d93d9c80f0cab7eaa5be

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4406e0d52fef23ba1a428b29fcd89c52d32a18604ceb820752d13be67b05355d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f21f2483f73d277934dde0e0e38fbfccd6ffd1aba6d7eee46048f282683c32e98897db5ecf827080c27d79450965e8f72480fa2c75dcb519a98f254a95f9f0b3

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              11KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6beda1798aaa7ed8e7e04f85a01e224d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              81e163b7c5110ed442c879d02e370081c3dde185

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              fb1605388d985613b9be8503e7d86e00eadb90f6522b78e5a3c03a81042e95bb

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              db762b7b5d010d4b8d22c14a157d3893f14df6a703d8d054188e93d6b192043d8b037b68bbc3c137d0a5cad0ca3229ae4284b90ae34e953d9c926a0c6698188d

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1020B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              364c89e226c55448b9078c9de021bb81

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              038c9869b98637713fc06ed24b89ebf8e8b9a514

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              f32f7c79e35d7637df1eb1662911ddaf980c59de103416d3da145671901b22e2

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              b3db8bc19945e6ac9c473fd4b0bb90da8241e6d6dc0ce6186567639f42c3319663087e7452e52ea243588d3320a074b0379bc8df48e116a75182cc75a836e447

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              2ea91e7d1b473f8290ae52d13e105194

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5e565d99a7733250427e70f5f6e1951a081deed6

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              712db2b991a3c11ccd71b36cfe99fad0b5b1eb1026b12d28c35a43334128671a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0d6e2f0f8963986cb27a5cb853c5a87af5d2b65142ff082b4a12681b467d4a72efbcaea71307513523915aa4f27e7b238c67f4ab563f69525938f38253599424

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              64B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              115a62a09c5e39743a3690445719af73

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              98e8d72fca15ee667624b11f0789bfcbd9efeba6

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              cec35d870692683c1ce1a89be8ef919ccc2773e78e42b1d789e9d796a261d921

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              9a56a5f8ccc89dbcc08e706e7173a2baabd43fabc7ba82c7ee5a5eee9b097cc3bf16b28cc5d2aa8c75d0a33b8b638420e2b5bbba0c352f30c02217db2a57d588

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              eb1ad317bd25b55b2bbdce8a28a74a94

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              98a3978be4d10d62e7411946474579ee5bdc5ea6

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              9e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              64B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              17f4d5ecc1e1842edb8c17a16fd53f94

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              7efa50bc8d794a8fb001adadf00bd39791142d22

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              add39b4f1b10813294ee6bfb45143828c29d7188049c39000cd498d57f151729

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8c044cac1acbce647e84dd1ca31b1672ed5611208316d85f7c9544f1cc8b7c05fb7b989ab3286559b28bd61cd5a17ba1f4a07f5e9c0b2c25726f149ef88437d3

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              64B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              446dd1cf97eaba21cf14d03aebc79f27

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              36e4cc7367e0c7b40f4a8ace272941ea46373799

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a7de5177c68a64bd48b36d49e2853799f4ebcfa8e4761f7cc472f333dc5f65cf

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              a6d754709f30b122112ae30e5ab22486393c5021d33da4d1304c061863d2e1e79e8aeb029cae61261bb77d0e7becd53a7b0106d6ea4368b4c302464e3d941cf7

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d28a889fd956d5cb3accfbaf1143eb6f

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              157ba54b365341f8ff06707d996b3635da8446f7

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              21e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              0b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              944B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              26403455115fbc3da2573a37cc28744a

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6a9bf407036a8b9d36313462c0257f53b4ee9170

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              222a7adb94c5e82df6466a4afce283e905c69f7feb18b3e34583b5cbbd88b352

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              be96d478e5d804b8daf805ad28d5eba644fb63a59a799273e029c8047a036f8aac74098efcadee0e4f405dcd1c0a689a1e8eb23f51a93634ed44f5a7c821beb6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ilpkbbg2.h3w.ps1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              60B

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • C:\Windows\System32\Recovery\ReAgent.xml

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              1KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                              MD5

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8f4ca63a233105afd51caf19a529d5d1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA1

                                                                                                                                                                                                                                                                                                                                                                                                                                                              4091e86822c40882481529f6435dbc1fe3427380

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA256

                                                                                                                                                                                                                                                                                                                                                                                                                                                              c1a6ebc447284aa643d01078d668d345232f0f1c5e8ec464d61ce5507a700499

                                                                                                                                                                                                                                                                                                                                                                                                                                                              SHA512

                                                                                                                                                                                                                                                                                                                                                                                                                                                              534e093771738e4e1f890af131a157ff0ce3d6a0eb9b7e26439654b7f0f8d50c1969d546771c885f24369870c5790af73e85843025ef56b3c4b1a18d264c12a6

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1072-0-0x00007FF93B9E3000-0x00007FF93B9E5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              8KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/1072-1-0x0000000000D70000-0x0000000001E2C000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              16.7MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/3708-22-0x0000000000CD0000-0x0000000000CE6000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              88KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4244-33-0x00000216627F0000-0x0000021662812000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              136KB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-27-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-628-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-26-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-25-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-24-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-23-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-305-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-223-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-561-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-155-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-696-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-763-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-855-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-918-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-999-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-1070-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-1131-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-1201-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB

                                                                                                                                                                                                                                                                                                                                                                                                                                                            • memory/4552-1283-0x0000000140000000-0x00000001428C5000-memory.dmp

                                                                                                                                                                                                                                                                                                                                                                                                                                                              Filesize

                                                                                                                                                                                                                                                                                                                                                                                                                                                              40.8MB