Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-07-2024 21:57

General

  • Target

    5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe

  • Size

    8.0MB

  • MD5

    5dd4c0fb60f349296f7d0323c4fffd68

  • SHA1

    7df0abcd02c09b40776637bb7d24a1d53e8de1e5

  • SHA256

    9b5ce68573217ab0bb483e06f03f8b8b43c410d3dc78ce9d742b90c88ae1b8e3

  • SHA512

    828d6ad7ae9ff8c78c4efeecac181e7d96cede8eb7b3369372e591a431fedc62c38e0c24aa87ed2e2fa167b83ab1abefad0e11849ef49c5e361c750c09e94f4d

  • SSDEEP

    384:G0qV0gPnGgKU1N6ZF4JJ9zYIQPA03DTx3e8ko7iopioMvcd01dQghOblQH5D/K/D:G0YCMhib

Malware Config

Extracted

Family

orcus

Botnet

Windows Update

C2

azxsdc.duckdns.org:54115

Mutex

3dce8870ca1f4ac8ad1ff166a6813d2e

Attributes
  • autostart_method

    TaskScheduler

  • enable_keylogger

    true

  • install_path

    %programfiles%\Windows\Update.exe

  • reconnect_delay

    10000

  • registry_keyname

    Orcus

  • taskscheduler_taskname

    Windows Update

  • watchdog_path

    AppData\Windows Update.exe

Signatures

  • Modifies WinLogon for persistence 2 TTPs 3 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 4 IoCs
  • Orcus

    Orcus is a Remote Access Trojan that is being sold on underground forums.

  • Turns off Windows Defender SpyNet reporting 2 TTPs
  • Windows security bypass 2 TTPs 5 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 3 IoCs
  • Orcurs Rat Executable 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Looks for VMWare Tools registry key 2 TTPs 3 IoCs
  • Checks BIOS information in registry 2 TTPs 6 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 6 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 4 IoCs
  • Executes dropped EXE 9 IoCs
  • Loads dropped DLL 8 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 13 IoCs
  • Adds Run key to start application 2 TTPs 6 IoCs
  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
  • Maps connected drives based on registry 3 TTPs 6 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 46 IoCs
  • Suspicious use of SetThreadContext 3 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • Delays execution with timeout.exe 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe"
    1⤵
    • Modifies WinLogon for persistence
    • Modifies Windows Defender Real-time Protection settings
    • Windows security bypass
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Drops startup file
    • Windows security modification
    • Adds Run key to start application
    • Maps connected drives based on registry
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3352
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4012
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4732
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe" -Force
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2368
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4496
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:3892
    • C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe
      "C:\Users\Admin\AppData\Local\Temp\5dd4c0fb60f349296f7d0323c4fffd68_JaffaCakes118.exe"
      2⤵
      • Checks computer location settings
      • Loads dropped DLL
      • Drops file in System32 directory
      • Drops file in Program Files directory
      • Suspicious use of WriteProcessMemory
      PID:3180
      • C:\Windows\SysWOW64\WindowsInput.exe
        "C:\Windows\SysWOW64\WindowsInput.exe" --install
        3⤵
        • Executes dropped EXE
        • Drops file in System32 directory
        PID:3104
      • C:\Program Files (x86)\Windows\Update.exe
        "C:\Program Files (x86)\Windows\Update.exe"
        3⤵
        • Modifies WinLogon for persistence
        • Windows security bypass
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Drops startup file
        • Executes dropped EXE
        • Windows security modification
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2676
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2088
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2888
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3036
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Windows\Update.exe" -Force
          4⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2416
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:544
          • C:\Windows\SysWOW64\timeout.exe
            timeout 1
            5⤵
            • Delays execution with timeout.exe
            PID:1904
        • C:\Program Files (x86)\Windows\Update.exe
          "C:\Program Files (x86)\Windows\Update.exe"
          4⤵
          • Executes dropped EXE
          PID:2284
        • C:\Program Files (x86)\Windows\Update.exe
          "C:\Program Files (x86)\Windows\Update.exe"
          4⤵
          • Checks computer location settings
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of SetWindowsHookEx
          • Suspicious use of WriteProcessMemory
          PID:3776
          • C:\Users\Admin\AppData\Roaming\Windows Update.exe
            "C:\Users\Admin\AppData\Roaming\Windows Update.exe" /launchSelfAndExit "C:\Program Files (x86)\Windows\Update.exe" 3776 /protectFile
            5⤵
            • Checks computer location settings
            • Executes dropped EXE
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:1344
            • C:\Users\Admin\AppData\Roaming\Windows Update.exe
              "C:\Users\Admin\AppData\Roaming\Windows Update.exe" /watchProcess "C:\Program Files (x86)\Windows\Update.exe" 3776 "/protectFile"
              6⤵
              • Executes dropped EXE
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              PID:220
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2676 -s 1092
          4⤵
          • Program crash
          PID:3956
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 2164 -s 2268
      2⤵
      • Program crash
      PID:4480
  • C:\Windows\SysWOW64\WerFault.exe
    C:\Windows\SysWOW64\WerFault.exe -pss -s 420 -p 2164 -ip 2164
    1⤵
      PID:5044
    • C:\Windows\SysWOW64\WindowsInput.exe
      "C:\Windows\SysWOW64\WindowsInput.exe"
      1⤵
      • Executes dropped EXE
      PID:2152
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 2676 -ip 2676
      1⤵
        PID:1720
      • C:\Program Files (x86)\Windows\Update.exe
        "C:\Program Files (x86)\Windows\Update.exe"
        1⤵
        • Modifies WinLogon for persistence
        • Looks for VirtualBox Guest Additions in registry
        • Looks for VMWare Tools registry key
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Adds Run key to start application
        • Maps connected drives based on registry
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • Suspicious use of SetThreadContext
        • Suspicious use of AdjustPrivilegeToken
        PID:2612
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:2004
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4432
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Update.exe" -Force
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3024
        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Program Files (x86)\Windows\Update.exe" -Force
          2⤵
          • Command and Scripting Interpreter: PowerShell
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:3636
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\System32\cmd.exe" /c timeout 1
          2⤵
            PID:516
            • C:\Windows\SysWOW64\timeout.exe
              timeout 1
              3⤵
              • Delays execution with timeout.exe
              PID:4320
          • C:\Program Files (x86)\Windows\Update.exe
            "C:\Program Files (x86)\Windows\Update.exe"
            2⤵
            • Executes dropped EXE
            PID:4928
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 2612 -s 2308
            2⤵
            • Program crash
            PID:4980
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -pss -s 468 -p 2612 -ip 2612
          1⤵
            PID:164

          Network

          MITRE ATT&CK Enterprise v15

          Replay Monitor

          Loading Replay Monitor...

          Downloads

          • C:\Program Files (x86)\Windows\Update.exe

            Filesize

            8.0MB

            MD5

            5dd4c0fb60f349296f7d0323c4fffd68

            SHA1

            7df0abcd02c09b40776637bb7d24a1d53e8de1e5

            SHA256

            9b5ce68573217ab0bb483e06f03f8b8b43c410d3dc78ce9d742b90c88ae1b8e3

            SHA512

            828d6ad7ae9ff8c78c4efeecac181e7d96cede8eb7b3369372e591a431fedc62c38e0c24aa87ed2e2fa167b83ab1abefad0e11849ef49c5e361c750c09e94f4d

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\Windows Update.exe.log

            Filesize

            425B

            MD5

            4eaca4566b22b01cd3bc115b9b0b2196

            SHA1

            e743e0792c19f71740416e7b3c061d9f1336bf94

            SHA256

            34ba0ab8d1850e7825763f413142a333ccbc05fa2b5499a28a7d27b8a1c5b4bb

            SHA512

            bc2b1bf45203e3bb3009a7d37617b8f0f7ffa613680b32de2b963e39d2cf1650614d7035a0cf78f35a4f5cb17a2a439e2e07deaefd2a4275a62efd0a5c0184a1

          • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

            Filesize

            2KB

            MD5

            3d086a433708053f9bf9523e1d87a4e8

            SHA1

            b3ab5d4f282a4c8fe8c3005b8a557ed5a0e37f28

            SHA256

            6f8fd1b8d9788ad54eaeee329232187e24b7b43393a01aeba2d6e9675231fb69

            SHA512

            931ae42b4c68a4507ff2342332b08eb407050d47cf4176137ea022d0f6e513c689e998445a04c6d18d4877391705c586bfce0234632b898d41aaed0957996dfd

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            160d339812c55efd4d0246622a0435d0

            SHA1

            d1a34de6f400cfc9fab58c0e8264fae56c0095b7

            SHA256

            1cfb0676de51226633e6f7187a78dd87705e3a837a54c2ca32c1c8351640fdd1

            SHA512

            83bf4d3442ccfc5e89f313eb5b1d04a1302582867a548e39cdc1c7613d299e63ea66b02081c42953dc3d3b4aa1870cd29b905f12a887fab5f3cca84953222e6a

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            10cd251c99d85b554843ebccd3295a35

            SHA1

            90f6a0ace3abdd31e386ba4f32c464657537d4dd

            SHA256

            a29cbd53c1001e02abea7aca1a48f09dba50054aedf95edd640a3c6e64551303

            SHA512

            d928d0e5aaa7256715ed1a3b9d101ec57d26a4f86536ace8e6a61901603c5703ba163bb85828f15726059bb5cc16ca63eac5ecce91cb10c7734cbe03d73b0c54

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            528B

            MD5

            0e1c4dd483a8fefad200890e0873c74c

            SHA1

            e00357cb8a82e3c9b601182910fab723b4802a31

            SHA256

            34f1854d4bf0e7c3856aab267edbb38c9f7fa09fb0a924df0a47759eedc7e373

            SHA512

            a2944cebb4ce19fa65b40f9aa060286770f42f6c149127869d0199f06e86a6ccf4dcf4a4ef6faadd0699f258028f18da4562b52c648383a0779108860aa38456

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            b8c2e78942d580abec88b9bb1fd2b37b

            SHA1

            f62a84ae8eb7984e627f55f576fe361447df46c0

            SHA256

            260bcdd2559bd418698342da502553661de81acf7164b4a3c84d0a87a58c3bff

            SHA512

            572492d8e6a28ef440987b2da47fbda9b0fcd2f9fb64298f255234ba74f7804c9f4356ca9fca1eb984c953b0bd947016e75ff2c59703ae5c248c7b2a9cc4c336

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            176B

            MD5

            31f2e9e64f30c5d723b65eb6132e47b3

            SHA1

            75c1b180dcb9675fac67fe94dd7842b8d30df6c7

            SHA256

            46ed22d2b0badfec0648322dd122a04f84a225da18e1668c5ea831a92ac6379a

            SHA512

            22dc61351b81e3cd289b8d805fa1d4f3d29676a3e589a3198ae2891e169a4f82b6a2d90fb594716c5d9fbd052b07269528e2fc50d09c021c02f8372128c5a4e3

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            01d1e9f4e68a8898d0b6c9ce58d342fc

            SHA1

            1dfa165e23d70fbd18dbf6949edb09747caf4e60

            SHA256

            b79ddf4c13e8c72f6e308d29488209bec7d518af0a68e8ec35e7f6b257a897ad

            SHA512

            afd9ab65b6acf47b454deee323468b8dc744afa5ef2d7a2d7ef927f98d5dc99c48680b3ced4ecca194ff83469b8041dcf674247e2e7bc0948431ec66bce30ff4

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            6f4c975162c213b59ac971ab400dce9f

            SHA1

            6ade70f082046e4d6e854e79e6c2ba3c726f50de

            SHA256

            0aa617cad8010e6668799a7e84f80b8d26191f6fde9b177669ddf2608053121a

            SHA512

            210f36d98016fc4fb3e71cfae1ec1ef99431cfbdc4972a24ee3d446eb5c3a0f10334c0b2854d42f4218bee3446a3382759b8b0dc125adba3d699ed4ac74047ab

          • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

            Filesize

            18KB

            MD5

            a1c779370d5144547ebebd18a3aabacb

            SHA1

            5a58643e1dd9f43e836426cdfc9f8ce04aeb4168

            SHA256

            fb21f471f69850c144f356f5375e0cc5d21ee1eb87349c0d452841c8875788bd

            SHA512

            811fc54944d6a124eaf91c23851ceed96abc888ca3be507a795b8431c6b096bc084213df02400bbe3653c02c3702c1f611f3e978a3843826dad1052b52387648

          • C:\Users\Admin\AppData\Local\Temp\1757.exe

            Filesize

            7.9MB

            MD5

            89c4224b92c8df1ee28bc46abd321e7a

            SHA1

            23851cd0a84161e6e30dbf951b650692afda3efb

            SHA256

            bf0fa011a0660a2ed9ce5c150def7761b97a27ab515fac69216cfe762b850d6e

            SHA512

            a5df46b5e4e54d0b5b26dca65f7f9920e30d080476821a29ee8169d726028ab0cd570480333eab38b5aaf86b9ac0076a9363015bdf0fe10f3ccef716865b62fc

          • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xgabm5jv.mzf.ps1

            Filesize

            60B

            MD5

            d17fe0a3f47be24a6453e9ef58c94641

            SHA1

            6ab83620379fc69f80c0242105ddffd7d98d5d9d

            SHA256

            96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

            SHA512

            5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

          • C:\Users\Admin\AppData\Roaming\Windows Update.exe

            Filesize

            9KB

            MD5

            913967b216326e36a08010fb70f9dba3

            SHA1

            7b6f8c2eb5b443e03c212b85c2f0edb9c76ad2bf

            SHA256

            8d880758549220154d2ff4ee578f2b49527c5fb76a07d55237b61e30bcc09e3a

            SHA512

            c6fcb98d9fd509e9834fc3fba143bd36d41869cc104fbce5354951f0a6756156e34a30796baaa130dd45de3ed96e039ec14716716f6da4569915c7ef2d2b6c33

          • C:\Windows\SysWOW64\WindowsInput.exe

            Filesize

            21KB

            MD5

            e6fcf516d8ed8d0d4427f86e08d0d435

            SHA1

            c7691731583ab7890086635cb7f3e4c22ca5e409

            SHA256

            8dbe814359391ed6b0b5b182039008cf1d00964da9fbc4747f46242a95c24337

            SHA512

            c496cf8e2e222fe1e19051b291e6860f31aae39f54369c1c5e8c9758c4b56e8af904e3e536e743a0a6fdbbf8478afba4baee92e13fc1b3073376ac6bf4a7948e

          • C:\Windows\SysWOW64\WindowsInput.exe.config

            Filesize

            357B

            MD5

            a2b76cea3a59fa9af5ea21ff68139c98

            SHA1

            35d76475e6a54c168f536e30206578babff58274

            SHA256

            f99ef5bf79a7c43701877f0bb0b890591885bb0a3d605762647cc8ffbf10c839

            SHA512

            b52608b45153c489419228864ecbcb92be24c644d470818dfe15f8c7e661a7bcd034ea13ef401f2b84ad5c29a41c9b4c7d161cc33ae3ef71659bc2bca1a8c4ad

          • memory/2152-137-0x000000001AE10000-0x000000001AF1A000-memory.dmp

            Filesize

            1.0MB

          • memory/2164-181-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/2164-2-0x0000000005300000-0x000000000539C000-memory.dmp

            Filesize

            624KB

          • memory/2164-6-0x0000000007510000-0x0000000007576000-memory.dmp

            Filesize

            408KB

          • memory/2164-0-0x00000000750FE000-0x00000000750FF000-memory.dmp

            Filesize

            4KB

          • memory/2164-3-0x0000000007820000-0x0000000007946000-memory.dmp

            Filesize

            1.1MB

          • memory/2164-1-0x00000000001A0000-0x0000000000998000-memory.dmp

            Filesize

            8.0MB

          • memory/2164-4-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/2164-5-0x0000000007EF0000-0x0000000008494000-memory.dmp

            Filesize

            5.6MB

          • memory/2368-80-0x000000006FF80000-0x000000006FFCC000-memory.dmp

            Filesize

            304KB

          • memory/3104-131-0x0000000002BF0000-0x0000000002C02000-memory.dmp

            Filesize

            72KB

          • memory/3104-132-0x000000001B530000-0x000000001B56C000-memory.dmp

            Filesize

            240KB

          • memory/3104-130-0x0000000000930000-0x000000000093C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1947-0x0000000006940000-0x000000000696C000-memory.dmp

            Filesize

            176KB

          • memory/3180-1952-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1970-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1969-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1968-0x0000000006930000-0x0000000006948000-memory.dmp

            Filesize

            96KB

          • memory/3180-1967-0x0000000006930000-0x0000000006944000-memory.dmp

            Filesize

            80KB

          • memory/3180-107-0x0000000000400000-0x0000000000510000-memory.dmp

            Filesize

            1.1MB

          • memory/3180-1966-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-110-0x00000000055E0000-0x000000000563C000-memory.dmp

            Filesize

            368KB

          • memory/3180-1965-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-109-0x0000000001630000-0x000000000163E000-memory.dmp

            Filesize

            56KB

          • memory/3180-112-0x0000000005750000-0x00000000057E2000-memory.dmp

            Filesize

            584KB

          • memory/3180-113-0x0000000005730000-0x0000000005742000-memory.dmp

            Filesize

            72KB

          • memory/3180-115-0x0000000005B70000-0x0000000005B78000-memory.dmp

            Filesize

            32KB

          • memory/3180-116-0x0000000005BC0000-0x0000000005BE2000-memory.dmp

            Filesize

            136KB

          • memory/3180-114-0x0000000005740000-0x0000000005748000-memory.dmp

            Filesize

            32KB

          • memory/3180-1964-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1963-0x0000000006920000-0x000000000692A000-memory.dmp

            Filesize

            40KB

          • memory/3180-1962-0x0000000006940000-0x0000000006968000-memory.dmp

            Filesize

            160KB

          • memory/3180-1961-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1960-0x0000000006920000-0x0000000006930000-memory.dmp

            Filesize

            64KB

          • memory/3180-1955-0x0000000006930000-0x000000000694E000-memory.dmp

            Filesize

            120KB

          • memory/3180-1956-0x0000000006920000-0x0000000006928000-memory.dmp

            Filesize

            32KB

          • memory/3180-1957-0x0000000006920000-0x000000000692A000-memory.dmp

            Filesize

            40KB

          • memory/3180-1959-0x0000000006930000-0x0000000006944000-memory.dmp

            Filesize

            80KB

          • memory/3180-161-0x0000000006950000-0x0000000006A02000-memory.dmp

            Filesize

            712KB

          • memory/3180-162-0x0000000006951000-0x00000000069C4000-memory.dmp

            Filesize

            460KB

          • memory/3180-173-0x0000000040000000-0x0000000040048000-memory.dmp

            Filesize

            288KB

          • memory/3180-167-0x0000000040000000-0x0000000040224000-memory.dmp

            Filesize

            2.1MB

          • memory/3180-155-0x00000000069B0000-0x0000000006A9E000-memory.dmp

            Filesize

            952KB

          • memory/3180-1958-0x0000000006920000-0x000000000692E000-memory.dmp

            Filesize

            56KB

          • memory/3180-179-0x00000000067E0000-0x00000000067EE000-memory.dmp

            Filesize

            56KB

          • memory/3180-149-0x00000000068F0000-0x000000000697E000-memory.dmp

            Filesize

            568KB

          • memory/3180-1954-0x0000000006930000-0x000000000694E000-memory.dmp

            Filesize

            120KB

          • memory/3180-182-0x0000000040000000-0x0000000040419000-memory.dmp

            Filesize

            4.1MB

          • memory/3180-1953-0x0000000006920000-0x000000000692A000-memory.dmp

            Filesize

            40KB

          • memory/3180-1951-0x0000000006940000-0x0000000006968000-memory.dmp

            Filesize

            160KB

          • memory/3180-190-0x0000000040000000-0x000000004177D000-memory.dmp

            Filesize

            23.5MB

          • memory/3180-201-0x0000000040000000-0x0000000040A99000-memory.dmp

            Filesize

            10.6MB

          • memory/3180-202-0x0000000040000000-0x0000000040063000-memory.dmp

            Filesize

            396KB

          • memory/3180-214-0x0000000040000000-0x00000000400B8000-memory.dmp

            Filesize

            736KB

          • memory/3180-208-0x0000000040000000-0x000000004017F000-memory.dmp

            Filesize

            1.5MB

          • memory/3180-358-0x0000000040000000-0x0000000040084000-memory.dmp

            Filesize

            528KB

          • memory/3180-1151-0x0000000040000000-0x0000000040008000-memory.dmp

            Filesize

            32KB

          • memory/3180-1162-0x0000000040000000-0x0000000040008000-memory.dmp

            Filesize

            32KB

          • memory/3180-1166-0x0000000040000000-0x0000000040008000-memory.dmp

            Filesize

            32KB

          • memory/3180-1221-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1225-0x0000000040000000-0x000000004000A000-memory.dmp

            Filesize

            40KB

          • memory/3180-1232-0x0000000006940000-0x0000000006970000-memory.dmp

            Filesize

            192KB

          • memory/3180-1233-0x0000000006990000-0x0000000006A04000-memory.dmp

            Filesize

            464KB

          • memory/3180-1433-0x0000000040000000-0x0000000040020000-memory.dmp

            Filesize

            128KB

          • memory/3180-1440-0x0000000006920000-0x000000000692A000-memory.dmp

            Filesize

            40KB

          • memory/3180-1444-0x0000000040000000-0x000000004000E000-memory.dmp

            Filesize

            56KB

          • memory/3180-1495-0x0000000040000000-0x0000000040094000-memory.dmp

            Filesize

            592KB

          • memory/3180-1950-0x0000000006940000-0x0000000006964000-memory.dmp

            Filesize

            144KB

          • memory/3180-1914-0x0000000006930000-0x0000000006948000-memory.dmp

            Filesize

            96KB

          • memory/3180-1918-0x0000000006950000-0x0000000006966000-memory.dmp

            Filesize

            88KB

          • memory/3180-1919-0x0000000006940000-0x000000000696A000-memory.dmp

            Filesize

            168KB

          • memory/3180-1920-0x0000000006920000-0x0000000006928000-memory.dmp

            Filesize

            32KB

          • memory/3180-1921-0x0000000006920000-0x000000000692C000-memory.dmp

            Filesize

            48KB

          • memory/3180-1922-0x0000000006930000-0x0000000006950000-memory.dmp

            Filesize

            128KB

          • memory/3180-1923-0x0000000006940000-0x0000000006966000-memory.dmp

            Filesize

            152KB

          • memory/3180-1942-0x0000000006950000-0x0000000006990000-memory.dmp

            Filesize

            256KB

          • memory/3180-1946-0x0000000040000000-0x000000004003E000-memory.dmp

            Filesize

            248KB

          • memory/3180-1949-0x0000000006920000-0x000000000692A000-memory.dmp

            Filesize

            40KB

          • memory/3180-1948-0x0000000006920000-0x0000000006928000-memory.dmp

            Filesize

            32KB

          • memory/3352-15-0x0000000005300000-0x0000000005322000-memory.dmp

            Filesize

            136KB

          • memory/3352-8-0x00000000021C0000-0x00000000021F6000-memory.dmp

            Filesize

            216KB

          • memory/3352-23-0x00000000054B0000-0x0000000005804000-memory.dmp

            Filesize

            3.3MB

          • memory/3352-10-0x0000000004BD0000-0x00000000051F8000-memory.dmp

            Filesize

            6.2MB

          • memory/3352-9-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/3352-11-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/3352-180-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/3352-12-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/3352-16-0x00000000053A0000-0x0000000005406000-memory.dmp

            Filesize

            408KB

          • memory/3352-58-0x000000006FF80000-0x000000006FFCC000-memory.dmp

            Filesize

            304KB

          • memory/3352-57-0x0000000006A20000-0x0000000006A52000-memory.dmp

            Filesize

            200KB

          • memory/3352-68-0x0000000006A00000-0x0000000006A1E000-memory.dmp

            Filesize

            120KB

          • memory/3352-79-0x0000000006A70000-0x0000000006B13000-memory.dmp

            Filesize

            652KB

          • memory/3352-91-0x0000000006DC0000-0x0000000006DDA000-memory.dmp

            Filesize

            104KB

          • memory/4012-90-0x00000000074E0000-0x0000000007B5A000-memory.dmp

            Filesize

            6.5MB

          • memory/4012-13-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4012-111-0x00000000071C0000-0x00000000071C8000-memory.dmp

            Filesize

            32KB

          • memory/4012-108-0x00000000071E0000-0x00000000071FA000-memory.dmp

            Filesize

            104KB

          • memory/4012-106-0x00000000070E0000-0x00000000070F4000-memory.dmp

            Filesize

            80KB

          • memory/4012-105-0x00000000070D0000-0x00000000070DE000-memory.dmp

            Filesize

            56KB

          • memory/4012-104-0x00000000070A0000-0x00000000070B1000-memory.dmp

            Filesize

            68KB

          • memory/4012-17-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4012-69-0x000000006FF80000-0x000000006FFCC000-memory.dmp

            Filesize

            304KB

          • memory/4012-14-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4012-92-0x0000000006F10000-0x0000000006F1A000-memory.dmp

            Filesize

            40KB

          • memory/4012-143-0x00000000750F0000-0x00000000758A0000-memory.dmp

            Filesize

            7.7MB

          • memory/4012-55-0x0000000005B60000-0x0000000005B7E000-memory.dmp

            Filesize

            120KB

          • memory/4012-93-0x0000000007120000-0x00000000071B6000-memory.dmp

            Filesize

            600KB

          • memory/4012-56-0x0000000005C20000-0x0000000005C6C000-memory.dmp

            Filesize

            304KB

          • memory/4732-94-0x000000006FF80000-0x000000006FFCC000-memory.dmp

            Filesize

            304KB