Analysis

  • max time kernel
    66s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-05-2024 02:58

General

  • Target

    ca70a19b730b569ccdd5a903f7cbb98a0ac40a62a77b3d817b65c0f0c9a37620.exe

  • Size

    521KB

  • MD5

    6fbe36ef1d6599968f107c7b6eb19225

  • SHA1

    8761289110102b0a661ffbe28ed7f0a730311c5e

  • SHA256

    ca70a19b730b569ccdd5a903f7cbb98a0ac40a62a77b3d817b65c0f0c9a37620

  • SHA512

    cff59fcc496248772906e1c6a1cd5bfe7ece2103b52ed05fd2426fc5e1f5afd184821ee35a8d55f8ab32ddc24781fd733987d0a05f54df89a9478ac93d344428

  • SSDEEP

    6144:39y51HwqQwU0PbQpf1oFdHr34eXHZCTUPEn0IlHgv59OxsDXqYe8RBCu97x+ucSR:3E51HwgRdLoeXMHnfHgzOi6kR5x+9aUI

Malware Config

Extracted

Family

stealc

C2

http://185.172.128.150

Attributes
  • url_path

    /c698e1bc8a2f5e6d.php

Signatures

  • Detect ZGRat V1 3 IoCs
  • Glupteba

    Glupteba is a modular loader written in Golang with various components.

  • Glupteba payload 24 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • UAC bypass 3 TTPs 1 IoCs
  • Windows security bypass 2 TTPs 2 IoCs
  • ZGRat

    ZGRat is remote access trojan written in C#.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 17 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Modifies Windows Firewall 2 TTPs 4 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 7 IoCs
  • Executes dropped EXE 5 IoCs
  • Windows security modification 2 TTPs 3 IoCs
  • Checks whether UAC is enabled 1 TTPs 2 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 28 IoCs
  • System policy modification 1 TTPs 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ca70a19b730b569ccdd5a903f7cbb98a0ac40a62a77b3d817b65c0f0c9a37620.exe
    "C:\Users\Admin\AppData\Local\Temp\ca70a19b730b569ccdd5a903f7cbb98a0ac40a62a77b3d817b65c0f0c9a37620.exe"
    1⤵
    • UAC bypass
    • Windows security bypass
    • Checks computer location settings
    • Windows security modification
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    • System policy modification
    PID:4028
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\ca70a19b730b569ccdd5a903f7cbb98a0ac40a62a77b3d817b65c0f0c9a37620.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3996
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
      2⤵
      • Drops startup file
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:320
      • C:\Users\Admin\Pictures\Vp64UwtDs5acXvXL2pp0uf6K.exe
        "C:\Users\Admin\Pictures\Vp64UwtDs5acXvXL2pp0uf6K.exe"
        3⤵
        • Executes dropped EXE
        PID:1712
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          powershell -nologo -noprofile
          4⤵
          • Command and Scripting Interpreter: PowerShell
          PID:1708
        • C:\Users\Admin\Pictures\Vp64UwtDs5acXvXL2pp0uf6K.exe
          "C:\Users\Admin\Pictures\Vp64UwtDs5acXvXL2pp0uf6K.exe"
          4⤵
            PID:1920
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              5⤵
              • Command and Scripting Interpreter: PowerShell
              PID:6060
            • C:\Windows\system32\cmd.exe
              C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
              5⤵
                PID:2476
                • C:\Windows\system32\netsh.exe
                  netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                  6⤵
                  • Modifies Windows Firewall
                  PID:6128
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Command and Scripting Interpreter: PowerShell
                PID:3044
              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                powershell -nologo -noprofile
                5⤵
                • Command and Scripting Interpreter: PowerShell
                PID:5648
          • C:\Users\Admin\Pictures\2htccXJDHMut0zfN238yw0Dd.exe
            "C:\Users\Admin\Pictures\2htccXJDHMut0zfN238yw0Dd.exe"
            3⤵
            • Executes dropped EXE
            PID:1996
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -nologo -noprofile
              4⤵
              • Command and Scripting Interpreter: PowerShell
              PID:5056
            • C:\Users\Admin\Pictures\2htccXJDHMut0zfN238yw0Dd.exe
              "C:\Users\Admin\Pictures\2htccXJDHMut0zfN238yw0Dd.exe"
              4⤵
                PID:5468
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  5⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:5956
                • C:\Windows\system32\cmd.exe
                  C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                  5⤵
                    PID:5752
                    • C:\Windows\system32\netsh.exe
                      netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                      6⤵
                      • Modifies Windows Firewall
                      PID:3808
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:1332
                  • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                    powershell -nologo -noprofile
                    5⤵
                    • Command and Scripting Interpreter: PowerShell
                    PID:5844
              • C:\Users\Admin\Pictures\ZBJN4arHrVsEOzqKTXFsaZVI.exe
                "C:\Users\Admin\Pictures\ZBJN4arHrVsEOzqKTXFsaZVI.exe"
                3⤵
                • Executes dropped EXE
                PID:4196
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -nologo -noprofile
                  4⤵
                  • Command and Scripting Interpreter: PowerShell
                  PID:3184
                • C:\Users\Admin\Pictures\ZBJN4arHrVsEOzqKTXFsaZVI.exe
                  "C:\Users\Admin\Pictures\ZBJN4arHrVsEOzqKTXFsaZVI.exe"
                  4⤵
                    PID:5368
                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                      powershell -nologo -noprofile
                      5⤵
                      • Command and Scripting Interpreter: PowerShell
                      PID:1636
                    • C:\Windows\system32\cmd.exe
                      C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                      5⤵
                        PID:5724
                        • C:\Windows\system32\netsh.exe
                          netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                          6⤵
                          • Modifies Windows Firewall
                          PID:5616
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:4752
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                        powershell -nologo -noprofile
                        5⤵
                        • Command and Scripting Interpreter: PowerShell
                        PID:3180
                  • C:\Users\Admin\Pictures\76rQIBXB9tgY2uy68cp90h7C.exe
                    "C:\Users\Admin\Pictures\76rQIBXB9tgY2uy68cp90h7C.exe"
                    3⤵
                    • Executes dropped EXE
                    PID:3128
                    • C:\Users\Admin\AppData\Local\Temp\u2ew.0.exe
                      "C:\Users\Admin\AppData\Local\Temp\u2ew.0.exe"
                      4⤵
                        PID:2792
                      • C:\Users\Admin\AppData\Local\Temp\u2ew.1.exe
                        "C:\Users\Admin\AppData\Local\Temp\u2ew.1.exe"
                        4⤵
                          PID:5192
                          • C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                            "C:\Users\Admin\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                            5⤵
                              PID:5708
                        • C:\Users\Admin\Pictures\78U9Lg3sTRdvRg6Zj0o0ElyM.exe
                          "C:\Users\Admin\Pictures\78U9Lg3sTRdvRg6Zj0o0ElyM.exe"
                          3⤵
                          • Executes dropped EXE
                          PID:4552
                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                            powershell -nologo -noprofile
                            4⤵
                            • Command and Scripting Interpreter: PowerShell
                            PID:2624
                          • C:\Users\Admin\Pictures\78U9Lg3sTRdvRg6Zj0o0ElyM.exe
                            "C:\Users\Admin\Pictures\78U9Lg3sTRdvRg6Zj0o0ElyM.exe"
                            4⤵
                              PID:5520
                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                powershell -nologo -noprofile
                                5⤵
                                • Command and Scripting Interpreter: PowerShell
                                PID:6052
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\Sysnative\cmd.exe /C "netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes"
                                5⤵
                                  PID:5648
                                  • C:\Windows\system32\netsh.exe
                                    netsh advfirewall firewall add rule name="csrss" dir=in action=allow program="C:\Windows\rss\csrss.exe" enable=yes
                                    6⤵
                                    • Modifies Windows Firewall
                                    PID:2120
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:2364
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  powershell -nologo -noprofile
                                  5⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  PID:416
                          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe
                            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\jsc.exe"
                            2⤵
                              PID:3796
                          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=4160 --field-trial-handle=3084,i,4016110471176367543,14287608422419064331,262144 --variations-seed-version /prefetch:8
                            1⤵
                              PID:4604

                            Network

                            MITRE ATT&CK Enterprise v15

                            Replay Monitor

                            Loading Replay Monitor...

                            Downloads

                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              a6ea7bfcd3aac150c0caef765cb52281

                              SHA1

                              037dc22c46a0eb0b9ad4c74088129e387cffe96b

                              SHA256

                              f019af2e5e74cdf13c963910500f9436c66b6f2901f5056d72f82310f20113b9

                              SHA512

                              c8d2d373b48a26cf6eec1f5cfc05819011a3fc49d863820ad07b6442dd6d5f64e27022a9e4c381eb58bf7f6b19f8e77d508734ff803073ec2fb32da9081b6f23

                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              21KB

                              MD5

                              40fe137aba28ed0d23c85887f50c1b43

                              SHA1

                              297b57df47dd2e79cadd5269065a82d5519fb3d2

                              SHA256

                              2e8f3cd136a7399b42eb677df211c63082e612eb35dd41b42aad49571c4d4f65

                              SHA512

                              b3a91ae34223ec2d11425957c1d831feed7ff7d1c6fdca234939bf4cba9a61a7b43421c4637ebe3680ee6600db06688f7ca577ec01d3123864c1f48adb975c8c

                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ajfksskg.xwl.ps1

                              Filesize

                              60B

                              MD5

                              d17fe0a3f47be24a6453e9ef58c94641

                              SHA1

                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                              SHA256

                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                              SHA512

                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                              Filesize

                              2KB

                              MD5

                              ee000392c77faca58255d97a4a14ba88

                              SHA1

                              1dfc5481274476e2cf9a7c6a26669c072aed70fe

                              SHA256

                              c45e96b30c7c2178b4b5aa2a08870ed5baaedc91b174638a6bb77a1e3f417033

                              SHA512

                              509259dd6c73bc9aae74f992750f6a0a45a08d110777b999afd7d5b89388cabae39cf55f3499df725128670db988dca1e6db758057b0535408a80631c7d69a80

                            • C:\Users\Admin\AppData\Local\Temp\iolo\dm\ioloDMLog.txt

                              Filesize

                              3KB

                              MD5

                              5409d2a8bbea3dc8c3531a98be4fcd98

                              SHA1

                              17a5081808019672a367a727251131b4d004c410

                              SHA256

                              da1ca706e3bf0861e947c9d9ea8a0796d11039bb2fced796ba4002f52ef4f2db

                              SHA512

                              1322c51c6f0c4c3f95e2e8cc1a6f5a726d31b0e7489339cd6e128f7b9c7879ca1e4012d9fd0a9896ef7719727c12d09ebddad68ed1ff026a6fc660972f72e8c2

                            • C:\Users\Admin\AppData\Local\Temp\u2ew.0.exe

                              Filesize

                              223KB

                              MD5

                              8a9a1b742b75353c203f733b24d071ff

                              SHA1

                              1e390f6625abeaf1b8155ed4a356547047429c01

                              SHA256

                              ab5504a33a8bc3ac59151aa8c10e03600eca853df87a8080e3fdff8b0dc409f1

                              SHA512

                              df684e2538811b4c71df55493502bf6736a419ea61e45bac6f40e9efd6504e19a214382ac2ab692c082dff69923124df54e3a820529e7c2ddf5e962fdf5ea78d

                            • C:\Users\Admin\AppData\Local\Temp\u2ew.1.exe

                              Filesize

                              4.6MB

                              MD5

                              397926927bca55be4a77839b1c44de6e

                              SHA1

                              e10f3434ef3021c399dbba047832f02b3c898dbd

                              SHA256

                              4f07e1095cc915b2d46eb149d1c3be14f3f4b4bd2742517265947fd23bdca5a7

                              SHA512

                              cf54136b977fc8af7e8746d78676d0d464362a8cfa2213e392487003b5034562ee802e6911760b98a847bddd36ad664f32d849af84d7e208d4648bd97a2fa954

                            • C:\Users\Admin\AppData\Local\oZBbPyyasrrIGjhS12gRukrG.exe

                              Filesize

                              4.1MB

                              MD5

                              f5f50605dde6046858bbd38295e10734

                              SHA1

                              49023dd468951c62e763d81201da16c0160a8814

                              SHA256

                              5e78965522de207305a894b1aa7643cc44238b52ee2f1532e4e7f9270648b68d

                              SHA512

                              fb8fc4e8756b8f761651bf30ca1e8d06e77c7f42f78ce30aa947244246363a65fc2caba12c7c55bb91cb7db118e11cffe7459c7a1bf99116f2e9a30ea755c9cf

                            • C:\Users\Admin\Pictures\76rQIBXB9tgY2uy68cp90h7C.exe

                              Filesize

                              365KB

                              MD5

                              830ca2606715fd6b7e3c505e48fb3981

                              SHA1

                              4ee89fbbdd4982120f5223bbbd6c5e2a14f3f178

                              SHA256

                              c5e99a29023acdc26c1acc3313f38be017cf2d254e4a95af68cd246bbd9f45a7

                              SHA512

                              2474047b586574857ad4d1d51ed70db41e3f9cb748d9efeb85f8ca486037d578cb71acb5a788f32c2f6017276d62d826be8638b2c8e26d8b6e16146a611b805a

                            • C:\Users\Admin\Pictures\78U9Lg3sTRdvRg6Zj0o0ElyM.exe

                              Filesize

                              4.1MB

                              MD5

                              a4a8dc8b0e657d58f55b5ea1a52650e3

                              SHA1

                              69475443fc00e3ba6a4d2c0f9aa498f2fae90cc0

                              SHA256

                              bf2dbea28bbe31217a2d7fde93ab43179a1d745e301b7e4195c0eb7c5a5a3eb3

                              SHA512

                              4f8b0be2127d9e70fca3bd051897f52f9a3567be468f2d8dc9cf93e5a90b85bf9bc15cd2706842d4b829b3230af6677b5a0f233791e05f1a767c70f2ad013416

                            • C:\Users\Admin\Pictures\Q8mQg4eyBvnVMeKO3lK1aP83.exe

                              Filesize

                              18KB

                              MD5

                              949f191270e024e75823b32174f15754

                              SHA1

                              e2685aee44aaee2bc87888ee7c86d77bba313eae

                              SHA256

                              c3356a89f9d9962232df6a5d6dbfb42a9e2b2578b2a8d89c20b61c4c2e72c71c

                              SHA512

                              d3eea70b18938ab93b4d659a0dcb793ab1f440614763b005c9e3f9bf36e4ad49c87cd9d436d2821c34c194a6ec384c57351be4bf9164caaf269046d29c01a55a

                            • C:\Users\Admin\Pictures\uHCu9FwLpNnmQ1bpIviWuW8w.exe

                              Filesize

                              7KB

                              MD5

                              77f762f953163d7639dff697104e1470

                              SHA1

                              ade9fff9ffc2d587d50c636c28e4cd8dd99548d3

                              SHA256

                              d9e15bb8027ff52d6d8d4e294c0d690f4bbf9ef3abc6001f69dcf08896fbd4ea

                              SHA512

                              d9041d02aaca5f06a0f82111486df1d58df3be7f42778c127ccc53b2e1804c57b42b263cc607d70e5240518280c7078e066c07dec2ea32ec13fb86aa0d4cb499

                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                              Filesize

                              2KB

                              MD5

                              968cb9309758126772781b83adb8a28f

                              SHA1

                              8da30e71accf186b2ba11da1797cf67f8f78b47c

                              SHA256

                              92099c10776bb7e3f2a8d1b82d4d40d0c4627e4f1bf754a6e58dfd2c2e97042a

                              SHA512

                              4bd50732f8af4d688d95999bddfd296115d7033ddc38f86c9fb1f47fde202bffa27e9088bebcaa3064ca946af2f5c1ca6cbde49d0907f0005c7ab42874515dd3

                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              19KB

                              MD5

                              e0293f462430a4ac3f216b43befb60ef

                              SHA1

                              e209b5a44655d35ab61e6ec006eb5460a98f4b44

                              SHA256

                              9d40b287471bc7873ded5750e09dfa6c5c68a636b8ad24355f25d73d21395a05

                              SHA512

                              af54d5b5f3241f0a76eae6be8608ec11ee09bf0e07519ac37b28c14118645a27836a02bb5ca5129a1287f4a7773343a70bc826936df4b6a4e4f0434915390cef

                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              19KB

                              MD5

                              f3187626aa4d1247f5b1e01334a1a44a

                              SHA1

                              cf6bf9b5b87960b867d3a3f4f18ca96252429356

                              SHA256

                              d5c54838391db0a48cbacacdc89a66a595ba28fd4a02049332ab2bddc96228d5

                              SHA512

                              23ea78775cf5ca1853078e87edb7c5221563b1c1549f43df4d211571832c826c91754af38541003db06494a8cf2d2a146ebdaf0fb28f9e5d2210cc21f266bdf8

                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              19KB

                              MD5

                              e4bad2348ba8331514d45aa6182358ac

                              SHA1

                              f9f4cd048ad37c6640b9481fb79d2a5cc1a11ee6

                              SHA256

                              fe4f691e5abcdeb1cce022e04f3bc018d4f9b4968c4529e726eb4ae12b06ada6

                              SHA512

                              359ad4ef8fb9fdc9a70514c25230e7cb3d49f6e1daf51457789fc22521be338930dc6b75ef53957d103117e43054cb201a3fe7bf745d1501340c9b25e9243015

                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              19KB

                              MD5

                              d6bee93993e322c0dc4e412a435d48de

                              SHA1

                              b4d44a1b4075bf145d1cde9c06ae66f7a325ce83

                              SHA256

                              66b9f387a63e87fc00f8cd3dbeeb4d5286451223fb52058eb9f3955f3ac8f8a8

                              SHA512

                              021fb15419afe6fc6d684cb5169b06214af672709ff40407a97cd5b52b9d8e6da40dee6db73e9a1c3857008d0ca601fa9ca16d6dc7b1c860299526a1cd9c0bd2

                            • C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                              Filesize

                              19KB

                              MD5

                              507b1820b04d2db50927b89b37b22165

                              SHA1

                              a8e79d65abe0658ddbf512f7fb36ee4be4cac8f0

                              SHA256

                              f58222e78d229ed685a0d4f1763f859a07a809683b04c0f3b2b9b566c10994c1

                              SHA512

                              495f20cbfd79381fcd2d693153bebb2ac693c91f88c5c269f14f19b12f47f1bad1b03421d988432e7975b8cbf84c7800ebfec71e9e9ccadf5d40c33d5a57bd14

                            • memory/320-19-0x0000000000400000-0x0000000000408000-memory.dmp

                              Filesize

                              32KB

                            • memory/416-581-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/416-580-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/1332-451-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/1332-453-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/1708-176-0x0000000006090000-0x00000000060D4000-memory.dmp

                              Filesize

                              272KB

                            • memory/1708-238-0x00000000072E0000-0x0000000007376000-memory.dmp

                              Filesize

                              600KB

                            • memory/1708-192-0x000000006FF60000-0x000000006FFAC000-memory.dmp

                              Filesize

                              304KB

                            • memory/1708-203-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/1708-232-0x0000000007140000-0x00000000071E3000-memory.dmp

                              Filesize

                              652KB

                            • memory/1708-237-0x0000000007220000-0x000000000722A000-memory.dmp

                              Filesize

                              40KB

                            • memory/1708-264-0x0000000007380000-0x0000000007388000-memory.dmp

                              Filesize

                              32KB

                            • memory/1712-114-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1712-249-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1712-183-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1712-291-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1920-546-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1920-491-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1920-316-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1920-382-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1996-184-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1996-250-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1996-120-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/1996-292-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/2364-441-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2364-443-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2624-117-0x0000000005BE0000-0x0000000005C46000-memory.dmp

                              Filesize

                              408KB

                            • memory/2624-189-0x0000000007630000-0x000000000764A000-memory.dmp

                              Filesize

                              104KB

                            • memory/2624-191-0x000000006FF60000-0x000000006FFAC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2624-116-0x0000000005B70000-0x0000000005BD6000-memory.dmp

                              Filesize

                              408KB

                            • memory/2624-193-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/2624-115-0x0000000005AD0000-0x0000000005AF2000-memory.dmp

                              Filesize

                              136KB

                            • memory/2624-112-0x0000000002C70000-0x0000000002CA6000-memory.dmp

                              Filesize

                              216KB

                            • memory/2624-113-0x00000000053F0000-0x0000000005A18000-memory.dmp

                              Filesize

                              6.2MB

                            • memory/2624-223-0x00000000077E0000-0x00000000077FE000-memory.dmp

                              Filesize

                              120KB

                            • memory/2624-160-0x00000000062B0000-0x00000000062FC000-memory.dmp

                              Filesize

                              304KB

                            • memory/2624-190-0x0000000007800000-0x0000000007832000-memory.dmp

                              Filesize

                              200KB

                            • memory/2792-293-0x0000000000400000-0x0000000002574000-memory.dmp

                              Filesize

                              33.5MB

                            • memory/2792-378-0x0000000000400000-0x0000000002574000-memory.dmp

                              Filesize

                              33.5MB

                            • memory/2792-188-0x0000000000400000-0x0000000002574000-memory.dmp

                              Filesize

                              33.5MB

                            • memory/2792-487-0x0000000000400000-0x0000000002574000-memory.dmp

                              Filesize

                              33.5MB

                            • memory/3044-454-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/3044-442-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/3128-135-0x0000000000400000-0x0000000002597000-memory.dmp

                              Filesize

                              33.6MB

                            • memory/3128-171-0x0000000000400000-0x0000000002597000-memory.dmp

                              Filesize

                              33.6MB

                            • memory/3180-560-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/3180-549-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/3184-239-0x00000000075D0000-0x00000000075E1000-memory.dmp

                              Filesize

                              68KB

                            • memory/3184-253-0x0000000007190000-0x000000000719E000-memory.dmp

                              Filesize

                              56KB

                            • memory/3184-226-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/3184-214-0x000000006FF60000-0x000000006FFAC000-memory.dmp

                              Filesize

                              304KB

                            • memory/3184-182-0x0000000007200000-0x0000000007276000-memory.dmp

                              Filesize

                              472KB

                            • memory/3184-263-0x0000000007710000-0x000000000772A000-memory.dmp

                              Filesize

                              104KB

                            • memory/3184-187-0x0000000007900000-0x0000000007F7A000-memory.dmp

                              Filesize

                              6.5MB

                            • memory/3996-23-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3996-11-0x0000021AECE40000-0x0000021AECE62000-memory.dmp

                              Filesize

                              136KB

                            • memory/3996-16-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3996-18-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3996-4-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3996-20-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/3996-15-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4028-25-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4028-1-0x000001EC6E840000-0x000001EC6E86A000-memory.dmp

                              Filesize

                              168KB

                            • memory/4028-0-0x00007FF894143000-0x00007FF894145000-memory.dmp

                              Filesize

                              8KB

                            • memory/4028-24-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4028-17-0x00007FF894143000-0x00007FF894145000-memory.dmp

                              Filesize

                              8KB

                            • memory/4028-2-0x00007FF894140000-0x00007FF894C01000-memory.dmp

                              Filesize

                              10.8MB

                            • memory/4028-3-0x000001EC70770000-0x000001EC707CE000-memory.dmp

                              Filesize

                              376KB

                            • memory/4196-185-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4196-251-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4196-124-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4196-277-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4552-141-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4552-252-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4552-278-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4552-186-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/4752-452-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/4752-475-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/5056-213-0x000000006FF60000-0x000000006FFAC000-memory.dmp

                              Filesize

                              304KB

                            • memory/5056-150-0x0000000005A40000-0x0000000005D94000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/5056-159-0x0000000006050000-0x000000000606E000-memory.dmp

                              Filesize

                              120KB

                            • memory/5056-262-0x0000000007780000-0x0000000007794000-memory.dmp

                              Filesize

                              80KB

                            • memory/5056-215-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/5192-294-0x0000000000400000-0x00000000008AD000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5192-240-0x0000000000400000-0x00000000008AD000-memory.dmp

                              Filesize

                              4.7MB

                            • memory/5368-543-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5368-488-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5368-309-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5368-379-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5468-490-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5468-381-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5468-545-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5468-315-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5520-544-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5520-380-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5520-489-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5520-310-0x0000000000400000-0x0000000002957000-memory.dmp

                              Filesize

                              37.3MB

                            • memory/5648-547-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/5648-550-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/5708-538-0x0000029045590000-0x000002904559E000-memory.dmp

                              Filesize

                              56KB

                            • memory/5708-537-0x00000290455C0000-0x00000290455F8000-memory.dmp

                              Filesize

                              224KB

                            • memory/5708-374-0x000002902AAF0000-0x000002902AB14000-memory.dmp

                              Filesize

                              144KB

                            • memory/5708-338-0x000002902AAD0000-0x000002902AADC000-memory.dmp

                              Filesize

                              48KB

                            • memory/5708-337-0x000002902AA50000-0x000002902AA60000-memory.dmp

                              Filesize

                              64KB

                            • memory/5708-384-0x000002902C3E0000-0x000002902C3EA000-memory.dmp

                              Filesize

                              40KB

                            • memory/5708-385-0x0000029044D20000-0x0000029044D4A000-memory.dmp

                              Filesize

                              168KB

                            • memory/5708-399-0x0000029045230000-0x0000029045530000-memory.dmp

                              Filesize

                              3.0MB

                            • memory/5708-395-0x000002902AAA0000-0x000002902AAAA000-memory.dmp

                              Filesize

                              40KB

                            • memory/5708-299-0x0000029026DA0000-0x000002902A5D4000-memory.dmp

                              Filesize

                              56.2MB

                            • memory/5708-386-0x0000029045150000-0x0000029045202000-memory.dmp

                              Filesize

                              712KB

                            • memory/5708-389-0x0000029044DA0000-0x0000029044DF0000-memory.dmp

                              Filesize

                              320KB

                            • memory/5708-517-0x0000029045540000-0x0000029045548000-memory.dmp

                              Filesize

                              32KB

                            • memory/5708-336-0x0000029044F00000-0x000002904500A000-memory.dmp

                              Filesize

                              1.0MB

                            • memory/5708-373-0x000002902AAC0000-0x000002902AAD4000-memory.dmp

                              Filesize

                              80KB

                            • memory/5708-539-0x00000290455B0000-0x00000290455B8000-memory.dmp

                              Filesize

                              32KB

                            • memory/5844-570-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/5844-548-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/5956-339-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/5956-341-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/5956-375-0x0000000007750000-0x0000000007761000-memory.dmp

                              Filesize

                              68KB

                            • memory/6052-362-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/6052-383-0x0000000007470000-0x0000000007484000-memory.dmp

                              Filesize

                              80KB

                            • memory/6052-361-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB

                            • memory/6052-335-0x0000000005F00000-0x0000000005F4C000-memory.dmp

                              Filesize

                              304KB

                            • memory/6060-372-0x00000000073A0000-0x0000000007443000-memory.dmp

                              Filesize

                              652KB

                            • memory/6060-351-0x000000006F4F0000-0x000000006F844000-memory.dmp

                              Filesize

                              3.3MB

                            • memory/6060-340-0x000000006F4A0000-0x000000006F4EC000-memory.dmp

                              Filesize

                              304KB