Analysis

  • max time kernel
    139s
  • max time network
    161s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-08-2024 12:16

General

  • Target

    Loudplay.exe

  • Size

    104.6MB

  • MD5

    9c1e70bc445f17228e5024e7a7bf2d51

  • SHA1

    411b26453f7a10835bbc36bc3e4d3361b1358663

  • SHA256

    a867e4aef02fb3f758b8fba1b936aa049231190e2a91555064dfb12a303a8f1f

  • SHA512

    ca10e65ebaefd7c606771f36255abc832802058525f7bd10528e813b0376b26f47f6223be42b90d8fa394282e34582055c5260e35903c27d779f5a45be82053c

  • SSDEEP

    1572864:0gStT+Mj0gi/4furS5YVTFh3WN/CQ5Z+87tRDIBfzec4nRreXw/cFmLWI76Z4z4J:0kJr+/CQ5Z+8XIh+h

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 11 IoCs

    Using powershell.exe command.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Netsh Helper DLL 1 TTPs 6 IoCs

    Netsh.exe (also referred to as Netshell) is a command-line scripting utility used to interact with the network configuration of a system.

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 11 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Gathers network information 2 TTPs 3 IoCs

    Uses commandline utility to view network configuration.

  • Modifies registry class 7 IoCs
  • Modifies registry key 1 TTPs 8 IoCs
  • Modifies system certificate store 2 TTPs 17 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 5 IoCs
  • Suspicious use of SendNotifyMessage 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Loudplay.exe
    "C:\Users\Admin\AppData\Local\Temp\Loudplay.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:4960
    • C:\Users\Admin\AppData\Local\Temp\Loudplay.exe
      "C:\Users\Admin\AppData\Local\Temp\Loudplay.exe" --type=gpu-process --field-trial-handle=2600,16858008998272668170,15510223768120410645,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=2608 /prefetch:2
      2⤵
        PID:3664
      • C:\Users\Admin\AppData\Local\Temp\Loudplay.exe
        "C:\Users\Admin\AppData\Local\Temp\Loudplay.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2600,16858008998272668170,15510223768120410645,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=network --ignore-certificate-errors --ignore-certificate-errors --mojo-platform-channel-handle=3100 /prefetch:8
        2⤵
        • Modifies system certificate store
        • Suspicious behavior: EnumeratesProcesses
        PID:4492
      • C:\Users\Admin\AppData\Local\Temp\Loudplay.exe
        "C:\Users\Admin\AppData\Local\Temp\Loudplay.exe" --type=renderer --field-trial-handle=2600,16858008998272668170,15510223768120410645,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --disable-gpu-compositing --lang=en-US --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --node-integration --node-integration-in-worker --no-sandbox --no-zygote --enable-remote-module --background-color=#000 --enable-spellcheck --enable-websql --disable-electron-site-instance-overrides --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3308 /prefetch:1
        2⤵
        • Checks computer location settings
        • Loads dropped DLL
        • Suspicious behavior: EnumeratesProcesses
        PID:4372
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "chcp"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:3256
        • C:\Windows\SysWOW64\chcp.com
          chcp
          3⤵
          • System Location Discovery: System Language Discovery
          PID:2024
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
        2⤵
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:4664
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
        2⤵
        • Modifies registry key
        PID:724
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
        2⤵
        • Modifies registry key
        PID:2568
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe QUERY HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay
        2⤵
        • Modifies registry key
        PID:4992
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Loudplay.exe\" --hidden" /f
        2⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2612
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Loudplay.exe\" --hidden" /f
        2⤵
        • Adds Run key to start application
        • System Location Discovery: System Language Discovery
        • Modifies registry key
        PID:4732
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Loudplay.exe\" --hidden" /f
        2⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:2000
      • C:\Windows\SysWOW64\reg.exe
        C:\Windows\system32\reg.exe ADD HKCU\Software\Microsoft\Windows\CurrentVersion\Run /v Loudplay /t REG_SZ /d "\"C:\Users\Admin\AppData\Local\Temp\Loudplay.exe\" --hidden" /f
        2⤵
        • Adds Run key to start application
        • Modifies registry key
        PID:316
      • C:\Users\Admin\AppData\Local\Temp\Loudplay.exe
        "C:\Users\Admin\AppData\Local\Temp\Loudplay.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --field-trial-handle=2600,16858008998272668170,15510223768120410645,131072 --enable-features=WebComponentsV0Enabled --disable-features=CookiesWithoutSameSiteMustBeSecure,SameSiteByDefaultCookies,SpareRendererForSitePerProcess --lang=en-US --service-sandbox-type=audio --ignore-certificate-errors --ignore-certificate-errors --mojo-platform-channel-handle=1672 /prefetch:8
        2⤵
        • System Location Discovery: System Language Discovery
        PID:4300
      • C:\Windows\SysWOW64\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "netstat -r"
        2⤵
        • System Location Discovery: System Language Discovery
        PID:2460
        • C:\Windows\SysWOW64\NETSTAT.EXE
          netstat -r
          3⤵
          • Gathers network information
          PID:4640
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c "C:\Windows\system32\route.exe" print
            4⤵
              PID:724
              • C:\Windows\SysWOW64\ROUTE.EXE
                C:\Windows\system32\route.exe print
                5⤵
                  PID:4104
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nic get /value"
            2⤵
              PID:3952
              • C:\Windows\SysWOW64\wbem\WMIC.exe
                C:\Windows\system32\wbem\wmic.exe nic get /value
                3⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of AdjustPrivilegeToken
                PID:2568
            • C:\Windows\SysWOW64\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value"
              2⤵
                PID:3696
                • C:\Windows\SysWOW64\wbem\WMIC.exe
                  C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:4972
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "netsh lan show profiles"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:4328
                • C:\Windows\SysWOW64\netsh.exe
                  netsh lan show profiles
                  3⤵
                  • Event Triggered Execution: Netsh Helper DLL
                  PID:1924
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "ipconfig /all"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:5076
                • C:\Windows\SysWOW64\ipconfig.exe
                  ipconfig /all
                  3⤵
                  • System Location Discovery: System Language Discovery
                  • Gathers network information
                  PID:2524
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "echo %COMPUTERNAME%.%USERDNSDOMAIN%"
                2⤵
                • System Location Discovery: System Language Discovery
                PID:2200
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "%windir%\sysnative\cmd.exe /c %windir%\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid"
                2⤵
                  PID:1940
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\sysnative\cmd.exe /c C:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid
                    3⤵
                      PID:5488
                      • C:\Windows\System32\reg.exe
                        C:\Windows\System32\reg query "HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography" /v MachineGuid
                        4⤵
                          PID:5556
                    • C:\Windows\SysWOW64\cmd.exe
                      C:\Windows\system32\cmd.exe /d /s /c "openssl version"
                      2⤵
                        PID:2412
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /d /s /c "npm -v"
                        2⤵
                        • System Location Discovery: System Language Discovery
                        PID:4924
                      • C:\Windows\SysWOW64\cmd.exe
                        C:\Windows\system32\cmd.exe /d /s /c "pm2.cmd -v"
                        2⤵
                          PID:1208
                        • C:\Windows\SysWOW64\cmd.exe
                          C:\Windows\system32\cmd.exe /d /s /c "yarn --version"
                          2⤵
                            PID:1528
                          • C:\Windows\SysWOW64\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "gulp.cmd --version"
                            2⤵
                              PID:3480
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "tsc.cmd --version"
                              2⤵
                              • System Location Discovery: System Language Discovery
                              PID:1324
                            • C:\Windows\SysWOW64\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "grunt.cmd --version"
                              2⤵
                                PID:4612
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "git --version"
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:1104
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "apachectl -v 2>&1"
                                2⤵
                                • System Location Discovery: System Language Discovery
                                PID:2208
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "nginx -v 2>&1"
                                2⤵
                                  PID:2800
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "mysql -V"
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:3336
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "php -v"
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:2396
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "redis-server --version"
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:1524
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "docker --version"
                                  2⤵
                                  • System Location Discovery: System Language Discovery
                                  PID:856
                                • C:\Windows\SysWOW64\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "postconf -d | grep mail_version"
                                  2⤵
                                    PID:1112
                                  • C:\Windows\SysWOW64\cmd.exe
                                    C:\Windows\system32\cmd.exe /d /s /c "mongod --version"
                                    2⤵
                                      PID:4720
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "perl -v"
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:1176
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "python -V 2>&1"
                                      2⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:3948
                                    • C:\Windows\SysWOW64\cmd.exe
                                      C:\Windows\system32\cmd.exe /d /s /c "python3 -V 2>&1"
                                      2⤵
                                        PID:2708
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "pip -V 2>&1"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:3988
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "pip3 -V 2>&1"
                                        2⤵
                                        • System Location Discovery: System Language Discovery
                                        PID:4348
                                      • C:\Windows\SysWOW64\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "java -version 2>&1"
                                        2⤵
                                          PID:3908
                                          • C:\Program Files (x86)\Common Files\Oracle\Java\javapath\java.exe
                                            java -version
                                            3⤵
                                              PID:5568
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /d /s /c "gcc -dumpversion"
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:4236
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /d /s /c ""undefined\VBoxManage.exe" -v 2>&1"
                                            2⤵
                                            • System Location Discovery: System Language Discovery
                                            PID:468
                                          • C:\Windows\SysWOW64\cmd.exe
                                            C:\Windows\system32\cmd.exe /d /s /c "bash --version"
                                            2⤵
                                              PID:2332
                                            • C:\Windows\SysWOW64\cmd.exe
                                              C:\Windows\system32\cmd.exe /d /s /c "zsh --version"
                                              2⤵
                                                PID:4564
                                                • C:\Windows\System32\Conhost.exe
                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                  3⤵
                                                    PID:4328
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "fish --version"
                                                  2⤵
                                                  • System Location Discovery: System Language Discovery
                                                  PID:3512
                                                • C:\Windows\SysWOW64\cmd.exe
                                                  C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                                                  2⤵
                                                    PID:4860
                                                    • C:\Windows\SysWOW64\reg.exe
                                                      reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                                                      3⤵
                                                      • System Location Discovery: System Language Discovery
                                                      • Checks processor information in registry
                                                      PID:5604
                                                  • C:\Windows\SysWOW64\cmd.exe
                                                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nic get /value"
                                                    2⤵
                                                    • System Location Discovery: System Language Discovery
                                                    PID:316
                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                      C:\Windows\system32\wbem\wmic.exe nic get /value
                                                      3⤵
                                                        PID:5548
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value"
                                                      2⤵
                                                      • System Location Discovery: System Language Discovery
                                                      PID:5664
                                                      • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                        C:\Windows\system32\wbem\wmic.exe nicconfig get dhcpEnabled /value
                                                        3⤵
                                                          PID:5716
                                                      • C:\Windows\SysWOW64\cmd.exe
                                                        C:\Windows\system32\cmd.exe /d /s /c "netsh lan show profiles"
                                                        2⤵
                                                          PID:5768
                                                          • C:\Windows\SysWOW64\netsh.exe
                                                            netsh lan show profiles
                                                            3⤵
                                                            • Event Triggered Execution: Netsh Helper DLL
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5864
                                                        • C:\Windows\SysWOW64\cmd.exe
                                                          C:\Windows\system32\cmd.exe /d /s /c "ipconfig /all"
                                                          2⤵
                                                            PID:5904
                                                            • C:\Windows\SysWOW64\ipconfig.exe
                                                              ipconfig /all
                                                              3⤵
                                                              • Gathers network information
                                                              PID:5952
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /d /s /c "WHERE smartctl 2>nul"
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:5980
                                                            • C:\Windows\SysWOW64\where.exe
                                                              WHERE smartctl
                                                              3⤵
                                                              • System Location Discovery: System Language Discovery
                                                              PID:6028
                                                          • C:\Windows\SysWOW64\cmd.exe
                                                            C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe csproduct get /value"
                                                            2⤵
                                                            • System Location Discovery: System Language Discovery
                                                            PID:6044
                                                            • C:\Windows\SysWOW64\chcp.com
                                                              C:\Windows\system32\chcp.com 65001
                                                              3⤵
                                                                PID:5672
                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                C:\Windows\system32\wbem\wmic.exe csproduct get /value
                                                                3⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:5780
                                                            • C:\Windows\SysWOW64\cmd.exe
                                                              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe bios get /value"
                                                              2⤵
                                                                PID:6052
                                                                • C:\Windows\SysWOW64\chcp.com
                                                                  C:\Windows\system32\chcp.com 65001
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5840
                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                  C:\Windows\system32\wbem\wmic.exe bios get /value
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5860
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe baseboard get /value"
                                                                2⤵
                                                                • System Location Discovery: System Language Discovery
                                                                PID:6060
                                                                • C:\Windows\SysWOW64\chcp.com
                                                                  C:\Windows\system32\chcp.com 65001
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5668
                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                  C:\Windows\system32\wbem\wmic.exe baseboard get /value
                                                                  3⤵
                                                                  • System Location Discovery: System Language Discovery
                                                                  PID:5800
                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe memphysical get MaxCapacity, MemoryDevices /value"
                                                                2⤵
                                                                  PID:6068
                                                                  • C:\Windows\SysWOW64\chcp.com
                                                                    C:\Windows\system32\chcp.com 65001
                                                                    3⤵
                                                                    • System Location Discovery: System Language Discovery
                                                                    PID:5852
                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                    C:\Windows\system32\wbem\wmic.exe memphysical get MaxCapacity, MemoryDevices /value
                                                                    3⤵
                                                                      PID:5952
                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path Win32_SystemEnclosure get /value"
                                                                    2⤵
                                                                      PID:6084
                                                                      • C:\Windows\SysWOW64\chcp.com
                                                                        C:\Windows\system32\chcp.com 65001
                                                                        3⤵
                                                                          PID:5640
                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                          C:\Windows\system32\wbem\wmic.exe path Win32_SystemEnclosure get /value
                                                                          3⤵
                                                                          • System Location Discovery: System Language Discovery
                                                                          PID:5592
                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe os get /value"
                                                                        2⤵
                                                                          PID:6092
                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                            C:\Windows\system32\chcp.com 65001
                                                                            3⤵
                                                                              PID:5728
                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                              C:\Windows\system32\wbem\wmic.exe os get /value
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:5832
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                            2⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:6108
                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                            powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                            2⤵
                                                                            • Command and Scripting Interpreter: PowerShell
                                                                            • Suspicious behavior: EnumeratesProcesses
                                                                            PID:6132
                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                            C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe service get /value"
                                                                            2⤵
                                                                            • System Location Discovery: System Language Discovery
                                                                            PID:6140
                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                              C:\Windows\system32\chcp.com 65001
                                                                              3⤵
                                                                              • System Location Discovery: System Language Discovery
                                                                              PID:772
                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                              C:\Windows\system32\wbem\wmic.exe service get /value
                                                                              3⤵
                                                                                PID:1836
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                              2⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              • System Location Discovery: System Language Discovery
                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                              PID:4972
                                                                            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                              powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                              2⤵
                                                                              • Command and Scripting Interpreter: PowerShell
                                                                              PID:1924
                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path win32_VideoController get /value"
                                                                              2⤵
                                                                                PID:5080
                                                                                • C:\Windows\SysWOW64\chcp.com
                                                                                  C:\Windows\system32\chcp.com 65001
                                                                                  3⤵
                                                                                    PID:5916
                                                                                  • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                    C:\Windows\system32\wbem\wmic.exe path win32_VideoController get /value
                                                                                    3⤵
                                                                                    • System Location Discovery: System Language Discovery
                                                                                    PID:6028
                                                                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                  powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                  2⤵
                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                  • System Location Discovery: System Language Discovery
                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                  PID:5268
                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path win32_desktopmonitor get /value"
                                                                                  2⤵
                                                                                    PID:5372
                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                      C:\Windows\system32\chcp.com 65001
                                                                                      3⤵
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      PID:6032
                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                      C:\Windows\system32\wbem\wmic.exe path win32_desktopmonitor get /value
                                                                                      3⤵
                                                                                        PID:1324
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      PID:4144
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:1160
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • System Location Discovery: System Language Discovery
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:412
                                                                                    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                      powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      PID:3960
                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe memorychip get /value"
                                                                                      2⤵
                                                                                        PID:3520
                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                          C:\Windows\system32\chcp.com 65001
                                                                                          3⤵
                                                                                          • System Location Discovery: System Language Discovery
                                                                                          PID:5888
                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                          C:\Windows\system32\wbem\wmic.exe memorychip get /value
                                                                                          3⤵
                                                                                            PID:5844
                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                          C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe diskdrive get /value"
                                                                                          2⤵
                                                                                            PID:3940
                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                              C:\Windows\system32\chcp.com 65001
                                                                                              3⤵
                                                                                                PID:5288
                                                                                              • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                C:\Windows\system32\wbem\wmic.exe diskdrive get /value
                                                                                                3⤵
                                                                                                  PID:4328
                                                                                              • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                2⤵
                                                                                                • Command and Scripting Interpreter: PowerShell
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                PID:2160
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                C:\Windows\system32\cmd.exe /d /s /c "reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet"
                                                                                                2⤵
                                                                                                  PID:5260
                                                                                                  • C:\Windows\SysWOW64\reg.exe
                                                                                                    reg query "HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0" /v FeatureSet
                                                                                                    3⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Checks processor information in registry
                                                                                                    PID:4860
                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe csproduct get /value"
                                                                                                  2⤵
                                                                                                    PID:5140
                                                                                                    • C:\Windows\SysWOW64\chcp.com
                                                                                                      C:\Windows\system32\chcp.com 65001
                                                                                                      3⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:1176
                                                                                                    • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                      C:\Windows\system32\wbem\wmic.exe csproduct get /value
                                                                                                      3⤵
                                                                                                        PID:5604
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "gcc --version"
                                                                                                      2⤵
                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                      PID:4008
                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe /namespace:\\root\wmi path MS_SystemInformation get /value"
                                                                                                      2⤵
                                                                                                        PID:6904
                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                          C:\Windows\system32\chcp.com 65001
                                                                                                          3⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:2708
                                                                                                        • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                          C:\Windows\system32\wbem\wmic.exe /namespace:\\root\wmi path MS_SystemInformation get /value
                                                                                                          3⤵
                                                                                                            PID:6216
                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                          C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe cpu get /value"
                                                                                                          2⤵
                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                          PID:7096
                                                                                                          • C:\Windows\SysWOW64\chcp.com
                                                                                                            C:\Windows\system32\chcp.com 65001
                                                                                                            3⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:6568
                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                            C:\Windows\system32\wbem\wmic.exe cpu get /value
                                                                                                            3⤵
                                                                                                              PID:5608
                                                                                                          • C:\Windows\SysWOW64\cmd.exe
                                                                                                            C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe path Win32_CacheMemory get CacheType,InstalledSize,Purpose"
                                                                                                            2⤵
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:7104
                                                                                                            • C:\Windows\SysWOW64\chcp.com
                                                                                                              C:\Windows\system32\chcp.com 65001
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6572
                                                                                                            • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                              C:\Windows\system32\wbem\wmic.exe path Win32_CacheMemory get CacheType,InstalledSize,Purpose
                                                                                                              3⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:6588
                                                                                                          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                            powershell.exe -NoLogo -InputFormat Text -NoExit -ExecutionPolicy Unrestricted -Command -
                                                                                                            2⤵
                                                                                                            • Command and Scripting Interpreter: PowerShell
                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                            PID:7112
                                                                                                            • C:\Windows\System32\Conhost.exe
                                                                                                              \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                              3⤵
                                                                                                                PID:4348
                                                                                                            • C:\Windows\SysWOW64\cmd.exe
                                                                                                              C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe bios get Version, SerialNumber, SMBIOSBIOSVersion"
                                                                                                              2⤵
                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                              PID:5772
                                                                                                              • C:\Windows\SysWOW64\chcp.com
                                                                                                                C:\Windows\system32\chcp.com 65001
                                                                                                                3⤵
                                                                                                                  PID:2224
                                                                                                                • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                  C:\Windows\system32\wbem\wmic.exe bios get Version, SerialNumber, SMBIOSBIOSVersion
                                                                                                                  3⤵
                                                                                                                    PID:1944
                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                  C:\Windows\system32\cmd.exe /d /s /c "findstr /C:"Detected boot environment" "%windir%\Panther\setupact.log""
                                                                                                                  2⤵
                                                                                                                    PID:6076
                                                                                                                    • C:\Windows\SysWOW64\findstr.exe
                                                                                                                      findstr /C:"Detected boot environment" "C:\Windows\Panther\setupact.log"
                                                                                                                      3⤵
                                                                                                                        PID:3204
                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                      C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\chcp.com 65001 | C:\Windows\system32\wbem\wmic.exe pagefile get AllocatedBaseSize, CurrentUsage"
                                                                                                                      2⤵
                                                                                                                        PID:2332
                                                                                                                        • C:\Windows\SysWOW64\chcp.com
                                                                                                                          C:\Windows\system32\chcp.com 65001
                                                                                                                          3⤵
                                                                                                                            PID:6324
                                                                                                                          • C:\Windows\SysWOW64\wbem\WMIC.exe
                                                                                                                            C:\Windows\system32\wbem\wmic.exe pagefile get AllocatedBaseSize, CurrentUsage
                                                                                                                            3⤵
                                                                                                                              PID:6180
                                                                                                                        • C:\Windows\System32\CompPkgSrv.exe
                                                                                                                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                                                                                                                          1⤵
                                                                                                                            PID:2440
                                                                                                                          • C:\Windows\system32\AUDIODG.EXE
                                                                                                                            C:\Windows\system32\AUDIODG.EXE 0x240 0x308
                                                                                                                            1⤵
                                                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                                                            PID:2440
                                                                                                                          • C:\Windows\sysWOW64\wbem\wmiprvse.exe
                                                                                                                            C:\Windows\sysWOW64\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:5260

                                                                                                                            Network

                                                                                                                            MITRE ATT&CK Enterprise v15

                                                                                                                            Replay Monitor

                                                                                                                            Loading Replay Monitor...

                                                                                                                            Downloads

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\powershell.exe.log

                                                                                                                              Filesize

                                                                                                                              2KB

                                                                                                                              MD5

                                                                                                                              4279e6347a341c54e5e9bcc5ccf0b55e

                                                                                                                              SHA1

                                                                                                                              54e8b5376f11426145c70cb07a47da6c7c536bfe

                                                                                                                              SHA256

                                                                                                                              1d6fb68d1b317f18ae1f506adebddc735260a7d79fc25cbe5208a66baf9611fb

                                                                                                                              SHA512

                                                                                                                              ebfa6e9a7ae45305d929c0ec75fcf2d368fa786427e533859b537b4c1a3d609f9eff313977e6c3a33acf4d06906149fdc8f3bf684d36be9c5f669867e6b722c5

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              d45ce2c19b95fbab5b279f48401cf89f

                                                                                                                              SHA1

                                                                                                                              562d48d66fb728f1d11a3a01ba561d68c4bcbf2e

                                                                                                                              SHA256

                                                                                                                              02788d0e4385fc1805ca17424c776efb150ea402f747f988e075be6df3f000ce

                                                                                                                              SHA512

                                                                                                                              9bc39497921ed6d97dbfea0215d806c70e72aa27614fa632a5de6ec398be20f3baba78e51375951aec4b7189f0ddbc1b6effbdc48835584528528775c97f81f7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              21KB

                                                                                                                              MD5

                                                                                                                              97044cd6459fa674bc3861189548bde1

                                                                                                                              SHA1

                                                                                                                              83bf9335a87352308d5103218b722a7c66aeb678

                                                                                                                              SHA256

                                                                                                                              ecefa2e28d5a30652124560623432599c8123c2e37445ced370ed29cffa3fe03

                                                                                                                              SHA512

                                                                                                                              c952f682cedb90cd4f6877359ba9150c24e576d8c6dbf99b17aad9192d893784f7dd6723c46efa6c734e2ad192be39a2db6b3e6741c6128d163b98aded8d40df

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              21KB

                                                                                                                              MD5

                                                                                                                              e59664fec52bc6f9bef11410be2b8345

                                                                                                                              SHA1

                                                                                                                              6b10e51089475277819ade34ce26aa77b1d92619

                                                                                                                              SHA256

                                                                                                                              b1f72a2fb5d0ca1260fa662fe3d58de0bc405ebc6dddc8952404856e17412c09

                                                                                                                              SHA512

                                                                                                                              c3c8c83520f267c134312ee1e6730e15cacc69a8a9721bfc3f4b277791740ddcb2e7c1dd2502f842bdfdd63feac93c89d683b82f81f4d1d4c93f955f62b1f9cf

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              67c133238723670bca194efce836c6ad

                                                                                                                              SHA1

                                                                                                                              c6e8c42627637505d36337c0d6508affab1e25c9

                                                                                                                              SHA256

                                                                                                                              ddaf483f7a05c246ab3307de02c00a4c35bf9fc48b77a05930229b7717b337d3

                                                                                                                              SHA512

                                                                                                                              5aa73a8cff4fddfa396c7909af509cc20ef7357aff48e023d56e0b4636d28ce6fd8ce9eb56352e60b7d368ee0d88501354280a7d0ad7dc4bc442e25a57194c0f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              21KB

                                                                                                                              MD5

                                                                                                                              3ce35af9670ebfd2bc8c52495f7d243c

                                                                                                                              SHA1

                                                                                                                              b9ba09d90d1586375b8dd737955b9f76707d752a

                                                                                                                              SHA256

                                                                                                                              3cde1a537d6df007aa41871ff986c2a4b9ba070fd31e27680a14fd6f210ab7ca

                                                                                                                              SHA512

                                                                                                                              0b8602fa25ebf06ab819ad449175e2eec5c64d3a61f69d8c865e676114090e45c68139c8dff72959cfe32012a009b43e2597dff8a57172ec366a287c41374e6f

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              21KB

                                                                                                                              MD5

                                                                                                                              40c19e14176b5439211209b3b771e6db

                                                                                                                              SHA1

                                                                                                                              944e6ccb58886e74342c1f360a0fd5566acee73b

                                                                                                                              SHA256

                                                                                                                              f47e37b9707dd02693bd6a1dbfdcfdc612eef0915cebf719e125f91919f4fd45

                                                                                                                              SHA512

                                                                                                                              13a240458b635b8b002647da524d08bbb500295544db9345fd151e9094300857134ce8b36bab231dac13e5eeffdbf187956f35505fcbb23e6f6982d7ca44528c

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              20KB

                                                                                                                              MD5

                                                                                                                              dd7ca712b60abf896509372d8bb842e4

                                                                                                                              SHA1

                                                                                                                              b120c9ae2d717d28b94d8a26a000894cb5df976b

                                                                                                                              SHA256

                                                                                                                              28bdd489c18c34949a0477c706a5bbb8d5950fd90b7b30727a863ea0adb07fc5

                                                                                                                              SHA512

                                                                                                                              9d5cd034510eedc11e567114a641b0f319ed1d8b53fefa04f3d32b70ca07c40db386701bce211526b040a5aaef0ad199a8d52e71b525383471d1f59afd36abb0

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              21KB

                                                                                                                              MD5

                                                                                                                              179a7377922ac85dd8290c3d5646bc6a

                                                                                                                              SHA1

                                                                                                                              de6eabb3e3fa91c790da8d772319a1a77bf02b6a

                                                                                                                              SHA256

                                                                                                                              a71d0c3f17dd7e98a1cf86e3cd04cdcf19ba504405c3c39ab4292f3eedc8e7a9

                                                                                                                              SHA512

                                                                                                                              1bccbcf07505c4f076b6a3774d126f9f3a153e6289e228a6929d1af4dd208c2dea37d05dd323d5602af8a09a1c5391674cbec9cd53fe9d5aadf3263c0bb8d58e

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              21KB

                                                                                                                              MD5

                                                                                                                              6109b20574dc373ad72d4d534f4f97cd

                                                                                                                              SHA1

                                                                                                                              06295039b5b2c3c15a7061f25b294f41993758c5

                                                                                                                              SHA256

                                                                                                                              5c279eeadf11cde4c3a2a2c2bc98699d392e088190729abab21d34b30790653c

                                                                                                                              SHA512

                                                                                                                              b0a614bd53fda4f9758f305abf426eeb27f790f267e5926ce1cce9447b0a2b30b86faf925e037469c82567aa369423afb4cb51bf6787f7c658c779fe0f5505a7

                                                                                                                            • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-Interactive

                                                                                                                              Filesize

                                                                                                                              24KB

                                                                                                                              MD5

                                                                                                                              32fed580c3ed6de99652f51c7ba34d26

                                                                                                                              SHA1

                                                                                                                              befed21beec8ae0b1048602f7fe88ce47c3ec277

                                                                                                                              SHA256

                                                                                                                              048d5c7211eb789975e2e72d13a5f8571e90f8ccf702d98e70efaa16cdb8379b

                                                                                                                              SHA512

                                                                                                                              6fafbfc076f189100af2ce79e312e92f6d5c7a74115a3b8d45b872b280830637b0d89bca9ee2f729ed57793606299abe8821b229e20abf132a7c2859f4a4efca

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\3c36c32c-549f-4240-a5c3-65bd97367e4b.tmp.node

                                                                                                                              Filesize

                                                                                                                              1.2MB

                                                                                                                              MD5

                                                                                                                              c71f33dabbd487ddafc767470395f346

                                                                                                                              SHA1

                                                                                                                              f9954b8c6d9ee39758316b170fcd925632fa886f

                                                                                                                              SHA256

                                                                                                                              3ee841cf169376d85484520c908b51cbd01fba2623409efb348242dfe32ded3f

                                                                                                                              SHA512

                                                                                                                              0307db845d059b5b72701c55db9b2632d9882de4749735cddd9100076b513df3fd2ec49d5ee7f5a0e3dafb39d772d6f5f05b8727df624ab514c212352031b6fb

                                                                                                                            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_avbs4rft.sts.ps1

                                                                                                                              Filesize

                                                                                                                              60B

                                                                                                                              MD5

                                                                                                                              d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                              SHA1

                                                                                                                              6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                              SHA256

                                                                                                                              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                              SHA512

                                                                                                                              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                            • C:\Users\Admin\AppData\Roaming\Microsoft\Spelling\en-US\default.dic

                                                                                                                              Filesize

                                                                                                                              2B

                                                                                                                              MD5

                                                                                                                              f3b25701fe362ec84616a93a45ce9998

                                                                                                                              SHA1

                                                                                                                              d62636d8caec13f04e28442a0a6fa1afeb024bbb

                                                                                                                              SHA256

                                                                                                                              b3d510ef04275ca8e698e5b3cbb0ece3949ef9252f0cdc839e9ee347409a2209

                                                                                                                              SHA512

                                                                                                                              98c5f56f3de340690c139e58eb7dac111979f0d4dffe9c4b24ff849510f4b6ffa9fd608c0a3de9ac3c9fd2190f0efaf715309061490f9755a9bfdf1c54ca0d84

                                                                                                                            • C:\Users\Admin\AppData\Roaming\loudplay\Network Persistent State

                                                                                                                              Filesize

                                                                                                                              792B

                                                                                                                              MD5

                                                                                                                              1bd69b205688f2c67e09ab8b93be88d5

                                                                                                                              SHA1

                                                                                                                              536ef58ef6f72b2837cf76a172c39b891628a641

                                                                                                                              SHA256

                                                                                                                              4f9b610b71f027331e07a1090819831125e76a12d44e6b0df78763b981408135

                                                                                                                              SHA512

                                                                                                                              269e64d06a0472473e47d2de7a7d5c4a9e81e20350331c7cf0e074e8317344340a5a12fb53c1b049cfde3cf7dbbbc6122a1091209bd13611061e323c9b28d004

                                                                                                                            • C:\Users\Admin\AppData\Roaming\loudplay\Network Persistent State~RFe58999b.TMP

                                                                                                                              Filesize

                                                                                                                              59B

                                                                                                                              MD5

                                                                                                                              2800881c775077e1c4b6e06bf4676de4

                                                                                                                              SHA1

                                                                                                                              2873631068c8b3b9495638c865915be822442c8b

                                                                                                                              SHA256

                                                                                                                              226eec4486509917aa336afebd6ff65777b75b65f1fb06891d2a857a9421a974

                                                                                                                              SHA512

                                                                                                                              e342407ab65cc68f1b3fd706cd0a37680a0864ffd30a6539730180ede2cdcd732cc97ae0b9ef7db12da5c0f83e429df0840dbf7596aca859a0301665e517377b

                                                                                                                            • C:\Users\Admin\AppData\Roaming\loudplay\Preferences

                                                                                                                              Filesize

                                                                                                                              57B

                                                                                                                              MD5

                                                                                                                              58127c59cb9e1da127904c341d15372b

                                                                                                                              SHA1

                                                                                                                              62445484661d8036ce9788baeaba31d204e9a5fc

                                                                                                                              SHA256

                                                                                                                              be4b8924ab38e8acf350e6e3b9f1f63a1a94952d8002759acd6946c4d5d0b5de

                                                                                                                              SHA512

                                                                                                                              8d1815b277a93ad590ff79b6f52c576cf920c38c4353c24193f707d66884c942f39ff3989530055d2fade540ade243b41b6eb03cd0cc361c3b5d514cca28b50a

                                                                                                                            • C:\Users\Admin\AppData\Roaming\loudplay\Preferences~RFe57b46b.TMP

                                                                                                                              Filesize

                                                                                                                              86B

                                                                                                                              MD5

                                                                                                                              d11dedf80b85d8d9be3fec6bb292f64b

                                                                                                                              SHA1

                                                                                                                              aab8783454819cd66ddf7871e887abdba138aef3

                                                                                                                              SHA256

                                                                                                                              8029940de92ae596278912bbbd6387d65f4e849d3c136287a1233f525d189c67

                                                                                                                              SHA512

                                                                                                                              6b7ec1ca5189124e0d136f561ca7f12a4653633e2d9452d290e658dfe545acf6600cc9496794757a43f95c91705e9549ef681d4cc9e035738b03a18bdc2e25f0

                                                                                                                            • C:\Users\Admin\AppData\Roaming\loudplay\Session Storage\CURRENT

                                                                                                                              Filesize

                                                                                                                              16B

                                                                                                                              MD5

                                                                                                                              46295cac801e5d4857d09837238a6394

                                                                                                                              SHA1

                                                                                                                              44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                                                                                                              SHA256

                                                                                                                              0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                                                                                                              SHA512

                                                                                                                              8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                                                                                                            • memory/412-350-0x000000006B480000-0x000000006B4CC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/412-364-0x000000006B810000-0x000000006BB64000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/1160-152-0x0000000006060000-0x00000000060C6000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/1160-151-0x00000000058C0000-0x0000000005926000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              408KB

                                                                                                                            • memory/1160-150-0x0000000005720000-0x0000000005742000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/1160-154-0x00000000060D0000-0x0000000006424000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/1160-148-0x0000000003120000-0x0000000003156000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              216KB

                                                                                                                            • memory/1924-149-0x00000000052A0000-0x00000000058C8000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.2MB

                                                                                                                            • memory/2160-337-0x000000006B480000-0x000000006B4CC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/2160-365-0x00000000072A0000-0x00000000072B1000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              68KB

                                                                                                                            • memory/2160-382-0x00000000072D0000-0x00000000072DE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              56KB

                                                                                                                            • memory/3960-302-0x0000000007580000-0x00000000075A2000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              136KB

                                                                                                                            • memory/3960-301-0x00000000075F0000-0x0000000007686000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              600KB

                                                                                                                            • memory/3960-252-0x00000000060C0000-0x00000000060DE000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/3960-253-0x00000000060E0000-0x000000000612C000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/3960-276-0x0000000006480000-0x00000000064C4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              272KB

                                                                                                                            • memory/4144-306-0x0000000007A00000-0x0000000007A32000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              200KB

                                                                                                                            • memory/4144-320-0x0000000007B50000-0x0000000007B5A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              40KB

                                                                                                                            • memory/4144-324-0x0000000007B90000-0x0000000007BBA000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              168KB

                                                                                                                            • memory/4144-317-0x0000000007A40000-0x0000000007A5E000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              120KB

                                                                                                                            • memory/4144-347-0x000000006B810000-0x000000006BB64000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/4144-307-0x000000006B480000-0x000000006B4CC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/4144-318-0x0000000007A60000-0x0000000007B03000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              652KB

                                                                                                                            • memory/4144-334-0x0000000007BC0000-0x0000000007BE4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              144KB

                                                                                                                            • memory/4972-287-0x00000000077D0000-0x0000000007E4A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              6.5MB

                                                                                                                            • memory/4972-277-0x00000000070D0000-0x0000000007146000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              472KB

                                                                                                                            • memory/4972-288-0x0000000007050000-0x000000000706A000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              104KB

                                                                                                                            • memory/5568-115-0x0000021C8FC20000-0x0000021C8FC21000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              4KB

                                                                                                                            • memory/6108-321-0x000000006B480000-0x000000006B4CC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/6108-361-0x000000006B810000-0x000000006BB64000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB

                                                                                                                            • memory/6132-299-0x0000000008210000-0x00000000087B4000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              5.6MB

                                                                                                                            • memory/6132-300-0x00000000071A0000-0x0000000007232000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              584KB

                                                                                                                            • memory/7112-389-0x000000006B480000-0x000000006B4CC000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              304KB

                                                                                                                            • memory/7112-399-0x000000006B810000-0x000000006BB64000-memory.dmp

                                                                                                                              Filesize

                                                                                                                              3.3MB