Analysis

  • max time kernel
    1920s
  • max time network
    1916s
  • platform
    windows10-ltsc 2021_x64
  • resource
    win10ltsc2021-20241023-en
  • resource tags

    arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system
  • submitted
    14-11-2024 22:22

General

  • Target

    Loader.exe

  • Size

    3.9MB

  • MD5

    47a3da93e56b32634ef75d89326eddfd

  • SHA1

    c713ae03c5ca84d5b9d00c3766976a80ff4870f9

  • SHA256

    9da77aa713f1d8a0c0491326e6b187f57c59a9ac9988765913ad837b59dd0687

  • SHA512

    94a936ed621f8aee938bd9e58827723243519c282591d00713f5825c465d2e68b8598911bba712d1a62795d380e4c19b04449a4333983484b03f051fdad18ad6

  • SSDEEP

    98304:Nk1zJMJNrH1Z236EYzNVGm+xI7jfg/7KlTrzTGnI4A/z1Vre:q1zJSVHD236JXjY/7KFKnCz1Ze

Malware Config

Extracted

Family

asyncrat

Version

Venom RAT + HVNC + Stealer + Grabber v6.0.3

Botnet

Default

C2

193.161.193.99:53757

Mutex

qfufsslmpoqmfov

Attributes
  • delay

    1

  • install

    true

  • install_file

    Runtime Broker.exe

  • install_folder

    %AppData%

aes.plain

Signatures

  • AsyncRat

    AsyncRAT is designed to remotely monitor and control other computers written in C#.

  • Asyncrat family
  • Suspicious use of NtCreateProcessExOtherParentProcess 3 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 45 IoCs
  • Async RAT payload 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 7 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Stops running service(s) 4 TTPs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 4 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 11 IoCs
  • Indicator Removal: Clear Windows Event Logs 1 TTPs 2 IoCs

    Clear Windows Event Logs to hide the activity of an intrusion.

  • Loads dropped DLL 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Power Settings 1 TTPs 30 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 18 IoCs
  • Suspicious use of SetThreadContext 8 IoCs
  • Drops file in Program Files directory 3 IoCs
  • Drops file in Windows directory 1 IoCs
  • Launches sc.exe 30 IoCs

    Sc.exe is a Windows utlilty to control services on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 18 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 9 IoCs
  • Modifies Internet Explorer settings 1 TTPs 4 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Modifies registry class 64 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 7 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of SetWindowsHookEx 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:624
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:936
      • C:\Windows\system32\lsass.exe
        C:\Windows\system32\lsass.exe
        1⤵
        • Modifies data under HKEY_USERS
        PID:684
      • C:\Windows\system32\svchost.exe
        C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
        1⤵
          PID:976
        • C:\Windows\System32\svchost.exe
          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
          1⤵
            PID:460
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
            1⤵
              PID:708
            • C:\Windows\System32\svchost.exe
              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
              1⤵
                PID:752
              • C:\Windows\system32\svchost.exe
                C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
                1⤵
                  PID:1036
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                  1⤵
                  • Indicator Removal: Clear Windows Event Logs
                  PID:1128
                • C:\Windows\system32\svchost.exe
                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                  1⤵
                  • Drops file in System32 directory
                  PID:1220
                  • C:\Windows\system32\taskhostw.exe
                    taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                    2⤵
                      PID:2932
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:2456
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:1212
                    • C:\Program Files\Google\Chrome\updater.exe
                      "C:\Program Files\Google\Chrome\updater.exe"
                      2⤵
                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                      • Executes dropped EXE
                      • Suspicious use of SetThreadContext
                      PID:3120
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                    1⤵
                      PID:1244
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                      1⤵
                        PID:1344
                      • C:\Windows\system32\svchost.exe
                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                        1⤵
                          PID:1360
                        • C:\Windows\System32\svchost.exe
                          C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                          1⤵
                            PID:1400
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                            1⤵
                              PID:1420
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1480
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                1⤵
                                  PID:1600
                                  • C:\Windows\system32\sihost.exe
                                    sihost.exe
                                    2⤵
                                      PID:2668
                                  • C:\Windows\system32\svchost.exe
                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                    1⤵
                                      PID:1612
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                      1⤵
                                        PID:1664
                                      • C:\Windows\System32\svchost.exe
                                        C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                        1⤵
                                          PID:1740
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                          1⤵
                                            PID:1808
                                          • C:\Windows\System32\svchost.exe
                                            C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                            1⤵
                                              PID:1836
                                            • C:\Windows\system32\svchost.exe
                                              C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                              1⤵
                                                PID:2028
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                1⤵
                                                  PID:1100
                                                • C:\Windows\system32\svchost.exe
                                                  C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1280
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                    1⤵
                                                      PID:844
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                      1⤵
                                                        PID:2084
                                                      • C:\Windows\system32\svchost.exe
                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                        1⤵
                                                          PID:2124
                                                        • C:\Windows\System32\svchost.exe
                                                          C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                          1⤵
                                                            PID:2220
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:2272
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2436
                                                              • C:\Windows\system32\svchost.exe
                                                                C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                1⤵
                                                                  PID:2612
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                  1⤵
                                                                    PID:2620
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                    1⤵
                                                                      PID:2688
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                      1⤵
                                                                      • Drops file in System32 directory
                                                                      • Modifies data under HKEY_USERS
                                                                      PID:2880
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                      1⤵
                                                                        PID:2904
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                        1⤵
                                                                          PID:2948
                                                                        • C:\Windows\sysmon.exe
                                                                          C:\Windows\sysmon.exe
                                                                          1⤵
                                                                            PID:2956
                                                                          • C:\Windows\System32\svchost.exe
                                                                            C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                            1⤵
                                                                              PID:2988
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                              1⤵
                                                                                PID:3008
                                                                              • C:\Windows\system32\wbem\unsecapp.exe
                                                                                C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                1⤵
                                                                                  PID:3268
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                  1⤵
                                                                                    PID:3536
                                                                                  • C:\Windows\Explorer.EXE
                                                                                    C:\Windows\Explorer.EXE
                                                                                    1⤵
                                                                                    • Modifies Internet Explorer settings
                                                                                    • Modifies registry class
                                                                                    • Suspicious behavior: AddClipboardFormatListener
                                                                                    • Suspicious behavior: GetForegroundWindowSpam
                                                                                    • Suspicious use of FindShellTrayWindow
                                                                                    • Suspicious use of SendNotifyMessage
                                                                                    • Suspicious use of SetWindowsHookEx
                                                                                    PID:3640
                                                                                    • C:\Users\Admin\AppData\Local\Temp\Loader.exe
                                                                                      "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
                                                                                      2⤵
                                                                                      • Checks computer location settings
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:2760
                                                                                      • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"
                                                                                        3⤵
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of AdjustPrivilegeToken
                                                                                        PID:4672
                                                                                      • C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe
                                                                                        "C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"
                                                                                        3⤵
                                                                                        • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                        • Executes dropped EXE
                                                                                        • Suspicious use of SetThreadContext
                                                                                        • Drops file in Program Files directory
                                                                                        • Suspicious behavior: EnumeratesProcesses
                                                                                        • Suspicious use of WriteProcessMemory
                                                                                        PID:1768
                                                                                    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                      C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                      2⤵
                                                                                      • Command and Scripting Interpreter: PowerShell
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of AdjustPrivilegeToken
                                                                                      PID:2408
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                      2⤵
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:720
                                                                                      • C:\Windows\System32\sc.exe
                                                                                        sc stop UsoSvc
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4456
                                                                                      • C:\Windows\System32\sc.exe
                                                                                        sc stop WaaSMedicSvc
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:1412
                                                                                      • C:\Windows\System32\sc.exe
                                                                                        sc stop wuauserv
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:4472
                                                                                      • C:\Windows\System32\sc.exe
                                                                                        sc stop bits
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3016
                                                                                      • C:\Windows\System32\sc.exe
                                                                                        sc stop dosvc
                                                                                        3⤵
                                                                                        • Launches sc.exe
                                                                                        PID:3340
                                                                                    • C:\Windows\System32\cmd.exe
                                                                                      C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                      2⤵
                                                                                      • Power Settings
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:3576
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -hibernate-timeout-ac 0
                                                                                        3⤵
                                                                                        • Power Settings
                                                                                        PID:3660
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -hibernate-timeout-dc 0
                                                                                        3⤵
                                                                                        • Power Settings
                                                                                        PID:4400
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -standby-timeout-ac 0
                                                                                        3⤵
                                                                                        • Power Settings
                                                                                        PID:2208
                                                                                      • C:\Windows\System32\powercfg.exe
                                                                                        powercfg /x -standby-timeout-dc 0
                                                                                        3⤵
                                                                                        • Power Settings
                                                                                        PID:1576
                                                                                    • C:\Windows\System32\dialer.exe
                                                                                      C:\Windows\System32\dialer.exe
                                                                                      2⤵
                                                                                      • Suspicious behavior: EnumeratesProcesses
                                                                                      • Suspicious use of WriteProcessMemory
                                                                                      PID:4296
                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                      C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                      2⤵
                                                                                        PID:468
                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                        C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml"
                                                                                        2⤵
                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                        PID:4620
                                                                                      • C:\Windows\System32\schtasks.exe
                                                                                        C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                        2⤵
                                                                                          PID:1784
                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                          2⤵
                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                          • Drops file in System32 directory
                                                                                          • Modifies data under HKEY_USERS
                                                                                          PID:2660
                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                            3⤵
                                                                                              PID:4408
                                                                                          • C:\Windows\System32\cmd.exe
                                                                                            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                            2⤵
                                                                                              PID:1804
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop UsoSvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:5100
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop WaaSMedicSvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:1056
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop wuauserv
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2940
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop bits
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:3380
                                                                                              • C:\Windows\System32\sc.exe
                                                                                                sc stop dosvc
                                                                                                3⤵
                                                                                                • Launches sc.exe
                                                                                                PID:2316
                                                                                            • C:\Windows\System32\cmd.exe
                                                                                              C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                              2⤵
                                                                                              • Power Settings
                                                                                              PID:1632
                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                3⤵
                                                                                                  PID:1460
                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                                                  3⤵
                                                                                                  • Power Settings
                                                                                                  PID:1716
                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                  powercfg /x -hibernate-timeout-dc 0
                                                                                                  3⤵
                                                                                                  • Power Settings
                                                                                                  PID:4708
                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                  powercfg /x -standby-timeout-ac 0
                                                                                                  3⤵
                                                                                                  • Power Settings
                                                                                                  PID:2144
                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                  powercfg /x -standby-timeout-dc 0
                                                                                                  3⤵
                                                                                                  • Power Settings
                                                                                                  PID:3040
                                                                                              • C:\Windows\System32\dialer.exe
                                                                                                C:\Windows\System32\dialer.exe
                                                                                                2⤵
                                                                                                  PID:4068
                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                  C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xdzcihgbspge.xml"
                                                                                                  2⤵
                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                  PID:3696
                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                  2⤵
                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                  PID:3308
                                                                                                • C:\Windows\System32\dialer.exe
                                                                                                  C:\Windows\System32\dialer.exe
                                                                                                  2⤵
                                                                                                    PID:4564
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"
                                                                                                    2⤵
                                                                                                    • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                    • Executes dropped EXE
                                                                                                    • Suspicious use of SetThreadContext
                                                                                                    • Drops file in Program Files directory
                                                                                                    PID:1684
                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
                                                                                                    2⤵
                                                                                                    • Checks computer location settings
                                                                                                    PID:4596
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:2456
                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                        C:\Windows\system32\WerFault.exe -u -p 2456 -s 1284
                                                                                                        4⤵
                                                                                                        • Checks processor information in registry
                                                                                                        • Enumerates system info in registry
                                                                                                        PID:4416
                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe
                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"
                                                                                                      3⤵
                                                                                                      • Executes dropped EXE
                                                                                                      PID:4684
                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                    2⤵
                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                    PID:1788
                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                      3⤵
                                                                                                        PID:1704
                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                      2⤵
                                                                                                        PID:2100
                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                          sc stop UsoSvc
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1124
                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                          sc stop WaaSMedicSvc
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:4524
                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                          sc stop wuauserv
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:2320
                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                          sc stop bits
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:1984
                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                          sc stop dosvc
                                                                                                          3⤵
                                                                                                          • Launches sc.exe
                                                                                                          PID:560
                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                        2⤵
                                                                                                        • Power Settings
                                                                                                        PID:3816
                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          3⤵
                                                                                                            PID:4648
                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                            powercfg /x -hibernate-timeout-ac 0
                                                                                                            3⤵
                                                                                                            • Power Settings
                                                                                                            PID:2580
                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                            powercfg /x -hibernate-timeout-dc 0
                                                                                                            3⤵
                                                                                                            • Power Settings
                                                                                                            PID:1916
                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                            powercfg /x -standby-timeout-ac 0
                                                                                                            3⤵
                                                                                                            • Power Settings
                                                                                                            PID:1308
                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                            powercfg /x -standby-timeout-dc 0
                                                                                                            3⤵
                                                                                                            • Power Settings
                                                                                                            PID:3248
                                                                                                        • C:\Windows\System32\dialer.exe
                                                                                                          C:\Windows\System32\dialer.exe
                                                                                                          2⤵
                                                                                                            PID:4672
                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                            C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                            2⤵
                                                                                                              PID:2408
                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                3⤵
                                                                                                                  PID:4744
                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml"
                                                                                                                2⤵
                                                                                                                • Scheduled Task/Job: Scheduled Task
                                                                                                                PID:4660
                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                  3⤵
                                                                                                                    PID:676
                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                  2⤵
                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                  • Drops file in System32 directory
                                                                                                                  • Modifies data under HKEY_USERS
                                                                                                                  PID:3668
                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                  C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                  2⤵
                                                                                                                    PID:2288
                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Loader.exe
                                                                                                                    "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
                                                                                                                    2⤵
                                                                                                                    • Checks computer location settings
                                                                                                                    PID:2684
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"
                                                                                                                      3⤵
                                                                                                                      • Executes dropped EXE
                                                                                                                      PID:4492
                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                        C:\Windows\system32\WerFault.exe -u -p 4492 -s 1224
                                                                                                                        4⤵
                                                                                                                        • Checks processor information in registry
                                                                                                                        • Enumerates system info in registry
                                                                                                                        PID:1632
                                                                                                                    • C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe
                                                                                                                      "C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"
                                                                                                                      3⤵
                                                                                                                      • Loads dropped DLL
                                                                                                                      PID:2432
                                                                                                                  • C:\Windows\System32\schtasks.exe
                                                                                                                    C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\tzzqiwkcezrp.xml"
                                                                                                                    2⤵
                                                                                                                    • Scheduled Task/Job: Scheduled Task
                                                                                                                    PID:3688
                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      3⤵
                                                                                                                        PID:4420
                                                                                                                    • C:\Windows\System32\schtasks.exe
                                                                                                                      C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                      2⤵
                                                                                                                        PID:4924
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          3⤵
                                                                                                                            PID:1124
                                                                                                                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                          2⤵
                                                                                                                          • Command and Scripting Interpreter: PowerShell
                                                                                                                          • Drops file in System32 directory
                                                                                                                          • Modifies data under HKEY_USERS
                                                                                                                          PID:1748
                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            3⤵
                                                                                                                              PID:3276
                                                                                                                          • C:\Windows\System32\cmd.exe
                                                                                                                            C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                            2⤵
                                                                                                                              PID:1088
                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                3⤵
                                                                                                                                  PID:4224
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop UsoSvc
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1672
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop WaaSMedicSvc
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3360
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop wuauserv
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:1044
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop bits
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:5112
                                                                                                                                • C:\Windows\System32\sc.exe
                                                                                                                                  sc stop dosvc
                                                                                                                                  3⤵
                                                                                                                                  • Launches sc.exe
                                                                                                                                  PID:3816
                                                                                                                              • C:\Users\Admin\AppData\Local\Temp\Loader.exe
                                                                                                                                "C:\Users\Admin\AppData\Local\Temp\Loader.exe"
                                                                                                                                2⤵
                                                                                                                                • Checks computer location settings
                                                                                                                                PID:4524
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  PID:440
                                                                                                                                  • C:\Windows\system32\WerFault.exe
                                                                                                                                    C:\Windows\system32\WerFault.exe -u -p 440 -s 1240
                                                                                                                                    4⤵
                                                                                                                                    • Checks processor information in registry
                                                                                                                                    • Enumerates system info in registry
                                                                                                                                    PID:2752
                                                                                                                                • C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe
                                                                                                                                  "C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe"
                                                                                                                                  3⤵
                                                                                                                                  • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                  • Executes dropped EXE
                                                                                                                                  • Suspicious use of SetThreadContext
                                                                                                                                  • Drops file in Program Files directory
                                                                                                                                  PID:1732
                                                                                                                              • C:\Windows\System32\cmd.exe
                                                                                                                                C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                2⤵
                                                                                                                                • Power Settings
                                                                                                                                PID:1804
                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                  powercfg /x -hibernate-timeout-ac 0
                                                                                                                                  3⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:1716
                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                  powercfg /x -hibernate-timeout-dc 0
                                                                                                                                  3⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:3336
                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                  powercfg /x -standby-timeout-ac 0
                                                                                                                                  3⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:2696
                                                                                                                                • C:\Windows\System32\powercfg.exe
                                                                                                                                  powercfg /x -standby-timeout-dc 0
                                                                                                                                  3⤵
                                                                                                                                  • Power Settings
                                                                                                                                  PID:2404
                                                                                                                              • C:\Windows\System32\dialer.exe
                                                                                                                                C:\Windows\System32\dialer.exe
                                                                                                                                2⤵
                                                                                                                                  PID:2652
                                                                                                                                • C:\Windows\System32\schtasks.exe
                                                                                                                                  C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xdzcihgbspge.xml"
                                                                                                                                  2⤵
                                                                                                                                  • Scheduled Task/Job: Scheduled Task
                                                                                                                                  PID:4864
                                                                                                                                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                  C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                  2⤵
                                                                                                                                  • Command and Scripting Interpreter: PowerShell
                                                                                                                                  PID:3348
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:4324
                                                                                                                                  • C:\Windows\System32\cmd.exe
                                                                                                                                    C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                    2⤵
                                                                                                                                      PID:2660
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:2544
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc stop UsoSvc
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:5088
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc stop WaaSMedicSvc
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4140
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc stop wuauserv
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4036
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc stop bits
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:3376
                                                                                                                                        • C:\Windows\System32\sc.exe
                                                                                                                                          sc stop dosvc
                                                                                                                                          3⤵
                                                                                                                                          • Launches sc.exe
                                                                                                                                          PID:4452
                                                                                                                                      • C:\Windows\System32\cmd.exe
                                                                                                                                        C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        PID:1412
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:5112
                                                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                                                            powercfg /x -hibernate-timeout-ac 0
                                                                                                                                            3⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:4036
                                                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                                                            powercfg /x -hibernate-timeout-dc 0
                                                                                                                                            3⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:1108
                                                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                                                            powercfg /x -standby-timeout-ac 0
                                                                                                                                            3⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:3824
                                                                                                                                          • C:\Windows\System32\powercfg.exe
                                                                                                                                            powercfg /x -standby-timeout-dc 0
                                                                                                                                            3⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:1052
                                                                                                                                        • C:\Windows\System32\dialer.exe
                                                                                                                                          C:\Windows\System32\dialer.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:2736
                                                                                                                                          • C:\Windows\System32\schtasks.exe
                                                                                                                                            C:\Windows\System32\schtasks.exe /delete /f /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                            2⤵
                                                                                                                                              PID:932
                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml"
                                                                                                                                              2⤵
                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                              PID:4076
                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                3⤵
                                                                                                                                                  PID:4380
                                                                                                                                              • C:\Windows\System32\schtasks.exe
                                                                                                                                                C:\Windows\System32\schtasks.exe /run /tn "GoogleUpdateTaskMachineQC"
                                                                                                                                                2⤵
                                                                                                                                                  PID:664
                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                    3⤵
                                                                                                                                                      PID:1996
                                                                                                                                                  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                    C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe Add-MpPreference -ExclusionPath @($env:UserProfile, $env:ProgramFiles) -Force
                                                                                                                                                    2⤵
                                                                                                                                                    • Command and Scripting Interpreter: PowerShell
                                                                                                                                                    • Drops file in System32 directory
                                                                                                                                                    • Modifies data under HKEY_USERS
                                                                                                                                                    PID:3692
                                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                      3⤵
                                                                                                                                                        PID:4948
                                                                                                                                                    • C:\Windows\System32\cmd.exe
                                                                                                                                                      C:\Windows\System32\cmd.exe /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop bits & sc stop dosvc
                                                                                                                                                      2⤵
                                                                                                                                                        PID:2284
                                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                          3⤵
                                                                                                                                                            PID:636
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc stop UsoSvc
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:1632
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc stop WaaSMedicSvc
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:1644
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc stop wuauserv
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:1692
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc stop bits
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:4340
                                                                                                                                                          • C:\Windows\System32\sc.exe
                                                                                                                                                            sc stop dosvc
                                                                                                                                                            3⤵
                                                                                                                                                            • Launches sc.exe
                                                                                                                                                            PID:3180
                                                                                                                                                        • C:\Windows\System32\cmd.exe
                                                                                                                                                          C:\Windows\System32\cmd.exe /c powercfg /x -hibernate-timeout-ac 0 & powercfg /x -hibernate-timeout-dc 0 & powercfg /x -standby-timeout-ac 0 & powercfg /x -standby-timeout-dc 0
                                                                                                                                                          2⤵
                                                                                                                                                          • Power Settings
                                                                                                                                                          PID:3376
                                                                                                                                                          • C:\Windows\System32\Conhost.exe
                                                                                                                                                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                            3⤵
                                                                                                                                                              PID:3820
                                                                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                                                                              powercfg /x -hibernate-timeout-ac 0
                                                                                                                                                              3⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:4068
                                                                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                                                                              powercfg /x -hibernate-timeout-dc 0
                                                                                                                                                              3⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:5000
                                                                                                                                                              • C:\Windows\system32\WerFault.exe
                                                                                                                                                                C:\Windows\system32\WerFault.exe -u -p 5000 -s 260
                                                                                                                                                                4⤵
                                                                                                                                                                • Checks processor information in registry
                                                                                                                                                                • Enumerates system info in registry
                                                                                                                                                                PID:4976
                                                                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                                                                              powercfg /x -standby-timeout-ac 0
                                                                                                                                                              3⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:4916
                                                                                                                                                            • C:\Windows\System32\powercfg.exe
                                                                                                                                                              powercfg /x -standby-timeout-dc 0
                                                                                                                                                              3⤵
                                                                                                                                                              • Power Settings
                                                                                                                                                              PID:1708
                                                                                                                                                          • C:\Windows\System32\dialer.exe
                                                                                                                                                            C:\Windows\System32\dialer.exe
                                                                                                                                                            2⤵
                                                                                                                                                              PID:1824
                                                                                                                                                            • C:\Windows\System32\schtasks.exe
                                                                                                                                                              C:\Windows\System32\schtasks.exe /create /f /ru "System" /tn "GoogleUpdateTaskMachineQC" /xml "C:\Windows\TEMP\xdzcihgbspge.xml"
                                                                                                                                                              2⤵
                                                                                                                                                              • Scheduled Task/Job: Scheduled Task
                                                                                                                                                              PID:3016
                                                                                                                                                              • C:\Windows\System32\Conhost.exe
                                                                                                                                                                \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                3⤵
                                                                                                                                                                  PID:1060
                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                              C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                                                                                              1⤵
                                                                                                                                                                PID:3776
                                                                                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                1⤵
                                                                                                                                                                  PID:4048
                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                  1⤵
                                                                                                                                                                    PID:3648
                                                                                                                                                                  • C:\Windows\system32\DllHost.exe
                                                                                                                                                                    C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                    1⤵
                                                                                                                                                                      PID:4308
                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                      C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                                                                                      1⤵
                                                                                                                                                                        PID:564
                                                                                                                                                                      • C:\Windows\system32\svchost.exe
                                                                                                                                                                        C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        PID:1712
                                                                                                                                                                      • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                                                                                        "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                                                                                        1⤵
                                                                                                                                                                        • Drops file in System32 directory
                                                                                                                                                                        • Modifies data under HKEY_USERS
                                                                                                                                                                        PID:1432
                                                                                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                                                                                        1⤵
                                                                                                                                                                          PID:2628
                                                                                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                          1⤵
                                                                                                                                                                            PID:2248
                                                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                            1⤵
                                                                                                                                                                              PID:2836
                                                                                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                                                                                              1⤵
                                                                                                                                                                              • Drops file in System32 directory
                                                                                                                                                                              PID:4012
                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                                                                              1⤵
                                                                                                                                                                                PID:524
                                                                                                                                                                              • C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe
                                                                                                                                                                                "C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TextInputHost.exe" -ServerName:InputApp.AppXk0k6mrh4r2q0ct33a9wgbez0x7v9cz5y.mca
                                                                                                                                                                                1⤵
                                                                                                                                                                                  PID:4244
                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                  1⤵
                                                                                                                                                                                    PID:3548
                                                                                                                                                                                  • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                    C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                    1⤵
                                                                                                                                                                                    • Checks BIOS information in registry
                                                                                                                                                                                    • Checks processor information in registry
                                                                                                                                                                                    • Enumerates system info in registry
                                                                                                                                                                                    PID:4704
                                                                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                    1⤵
                                                                                                                                                                                      PID:4352
                                                                                                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                                                                                                      C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Drops file in Windows directory
                                                                                                                                                                                      PID:4928
                                                                                                                                                                                    • C:\Windows\System32\svchost.exe
                                                                                                                                                                                      C:\Windows\System32\svchost.exe -k WerSvcGroup
                                                                                                                                                                                      1⤵
                                                                                                                                                                                      • Suspicious use of NtCreateUserProcessOtherParentProcess
                                                                                                                                                                                      PID:4292
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 564 -p 2456 -ip 2456
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                        PID:224
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 508 -p 4492 -ip 4492
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                        PID:2144
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 464 -p 440 -ip 440
                                                                                                                                                                                        2⤵
                                                                                                                                                                                        • Suspicious use of NtCreateProcessExOtherParentProcess
                                                                                                                                                                                        PID:1592
                                                                                                                                                                                      • C:\Windows\system32\WerFault.exe
                                                                                                                                                                                        C:\Windows\system32\WerFault.exe -pss -s 564 -p 5000 -ip 5000
                                                                                                                                                                                        2⤵
                                                                                                                                                                                          PID:736
                                                                                                                                                                                      • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                        C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                                                                        1⤵
                                                                                                                                                                                          PID:1900
                                                                                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                                                                          1⤵
                                                                                                                                                                                            PID:5100
                                                                                                                                                                                          • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                                                                            C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                                                                            1⤵
                                                                                                                                                                                              PID:4420
                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k appmodel -p -s camsvc
                                                                                                                                                                                              1⤵
                                                                                                                                                                                                PID:3252
                                                                                                                                                                                              • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                C:\Windows\system32\DllHost.exe /Processid:{7966B4D8-4FDC-4126-A10B-39A3209AD251}
                                                                                                                                                                                                1⤵
                                                                                                                                                                                                  PID:1992
                                                                                                                                                                                                • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                  C:\Windows\system32\DllHost.exe /Processid:{973D20D7-562D-44B9-B70B-5A0F49CCDF3F}
                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                    PID:1516
                                                                                                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                    1⤵
                                                                                                                                                                                                      PID:2860
                                                                                                                                                                                                    • C:\Windows\system32\DllHost.exe
                                                                                                                                                                                                      C:\Windows\system32\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}
                                                                                                                                                                                                      1⤵
                                                                                                                                                                                                        PID:1264
                                                                                                                                                                                                      • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                                                                                        C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                                                                                                        1⤵
                                                                                                                                                                                                          PID:4508
                                                                                                                                                                                                        • C:\Windows\System32\rundll32.exe
                                                                                                                                                                                                          C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
                                                                                                                                                                                                          1⤵
                                                                                                                                                                                                            PID:4464
                                                                                                                                                                                                          • C:\Windows\System32\smartscreen.exe
                                                                                                                                                                                                            C:\Windows\System32\smartscreen.exe -Embedding
                                                                                                                                                                                                            1⤵
                                                                                                                                                                                                              PID:2056
                                                                                                                                                                                                            • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                              C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -p -s PcaSvc
                                                                                                                                                                                                              1⤵
                                                                                                                                                                                                                PID:2192
                                                                                                                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                                                                                                                C:\Windows\system32\svchost.exe -k SDRSVC
                                                                                                                                                                                                                1⤵
                                                                                                                                                                                                                  PID:1872
                                                                                                                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                                                                                                                  1⤵
                                                                                                                                                                                                                    PID:2644

                                                                                                                                                                                                                  Network

                                                                                                                                                                                                                  MITRE ATT&CK Enterprise v15

                                                                                                                                                                                                                  Replay Monitor

                                                                                                                                                                                                                  Loading Replay Monitor...

                                                                                                                                                                                                                  Downloads

                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER9354.tmp.csv

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    39KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a20fb24ad4cffff7e091ee0b254956cc

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    8b550e55ff28eec1d45fe3f168fd717c23a56615

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    015d2cea66e95f7059a450f6ee6b8b353dd2805bb6e72069f97e7d9a168201a5

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    78c44ec872b5d49c7dd77d4aef85eeef4644354417ddde25528d908dc74b9cd9104db25395f2d6cf0f33dda0b88e798713bea33a3012fd7e2b9231b0c0e40827

                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WER9393.tmp.txt

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    c05a2944c00be9cd5fe1eb9abe2b6383

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    0dd30bc91c13394b14eb174d5e354a078a2aef50

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    308932a01dc184b442ea4eef9fcba3fcfb642bf0d30229557c1a4dccbe5f63cb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    9be543d4c1048bcefbf69b856aaf5b60bcc4904a2c9af773033c4f9a18515e2964e23f12b55e711a7f8f829cccdc32e76883dfec9d8f77eec9a898945ba380ac

                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WERA8B.tmp.csv

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    b23ad0a10610e87f6d211e43b34beeb7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    38317b2bf280880d245c3efe810844df0a93c462

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    58200725c88fcd01ed413195e9ae31284cab722448e1df16cdc44fc90807cbd2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6a02a10f0150e25621c9786ee714cb13c0094a8fe7fbc5688b38bd832555fb6bfab7e59aa5238451ede9f4f7390b388f4394f8fa39771b5224f00d51d5458f44

                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WERAAC.tmp.txt

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    846c890187220ebd6fbf79cba9e7c81f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    fe9982957478d52a8ff7534478d91470934649e0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    a2cbf25a07a6e40b15745647d699023e816aee4cb24a3c090393a61ed89e8fd1

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    20baf22c32a4709c706e1789e0e03cee0033bc39a92e99441b60e746b94d6abf83201d7218cfdb43373ca3ec426f829c038833f487329b3c4b39a13658faa1c6

                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WERBF77.tmp.csv

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    38KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    07c5814728773d9e27084860c339ef10

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    ce6cb24129f7c7f21290398fb2ab565425d583c8

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    6d2d4b96d7fb96e6ab92756fe0921f492e3addacdf77cc5e668a9e104966128f

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    7af875dbabb59d8dd96ea4f26ee78dd01f7b677d0a41eadb94e4416dcb6e3fdfe3999aed147b8292d69616cab8cf3038d3b8185ddfa2ce2a000f377512c32b04

                                                                                                                                                                                                                  • C:\ProgramData\Microsoft\Windows\WER\Temp\WERBFA7.tmp.txt

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    13KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a116a10d438e060e43b2b00b29910dfb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4bb7ae72131ab78c5054336dd243ffc9e3800892

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    908846378b650af490e20f27b63b7cf52608ba53159a74ce0c8ecd9587538995

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    0057ef3acc2ef132452cc843a952d83cccf825f9d52a9024fb340b838e75214ad199724b46fa186838219dc5b7f2a0e0842e2ea6d42e3228b1db90ef67b6dd71

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\E2C6CBAF0AF08CF203BA74BF0D0AB6D5_6372E0472AFF76BB926C97818BC773B9

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    420B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    7b4db29b83e5d64e942211a2fb5b50aa

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    37fa2889e280e34d191ff6e60cb57125d168b628

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ebd642e21bd6972e33d9fe388cdd800990aa45dcf765a2f6ae92cd8a40f32e0a

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c412bfd912e73e115926cc37c14fca04a344911ff77c49797dbe72fadd8179c8862e312e7485e66117902b68fe5e798a101c77edf6fed55f71c9bd8309ddbe6b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\Loader.exe.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    9063108404ce873a63f55b85fc0279d7

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    4f882eed1f0ba768ae3e66e22aca9f5dfac5dfb9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    250e4fa65135df1df0158f86699ff4520f1fd15c61ffab22f7a4cb62198e8d01

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    6ec3db7405b3c0530a23904a09ea53c67253048f13d8ea2a427663e7c8269c22166eebd725917935ce9f5441c807f5ab006094fa180b84468fd8743a3b228bb8

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    3eb3833f769dd890afc295b977eab4b4

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e857649b037939602c72ad003e5d3698695f436f

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c485a6e2fd17c342fca60060f47d6a5655a65a412e35e001bb5bf88d96e6e485

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c24bbc8f278478d43756807b8c584d4e3fb2289db468bc92986a489f74a8da386a667a758360a397e77e018e363be8912ac260072fa3e31117ad0599ac749e72

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Explorer\iconcache_idx.db

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    28KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    1ff1497573c8a574372c677e33d848cb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    de062a482474673268916610fd0e5f769974b7ed

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e4e63ab01fc8661ac479305bef9d92b892ecef1612e70c44760f3f9a8499de43

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    e392b92618a2581b2109f8ce199445d8a039f5bb9e549d3bc786ebb966278888dfd66c32184149a9a0b9473476c7e909ca9c0d8d94cc422532bfe3b255673017

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    517975ca7c83e8fcb5361ca5fc19e616

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    593cf616c80c62f705505178166b07292739aeab

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    841ec881828b64f21782f476cd17b58ac01eaa1910b95a9c7e58eb5780c74439

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    2b711b28bec133ae40004c19597449625e87f2a5cce22569bb78f5d21e18c7bb873351371c1575ba8ea890caafa77ce9143d4237a46bdc606bbbd2a42be9a908

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8bd23aab2f3dde6d419bc23912cedd13

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    10dc192ce97798bafb97afc025fc48c87bbae61e

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f4ef5307e90a68fc6882f59f6005d8459688d1000e58594d11f576e923a0c99b

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    ab80c811f3f7e8bb620732c4315eb2a42b2239fddd5ec0eafa46b005760faa3c9c0301d91330cffd8e79c49c0d3d847ce8afbafe1889f3f1822313015c8c5ff5

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\1028vcpu.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    87ac8e9f1ea0e0117272a7f77354bdfd

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    65803c76e14f7a18a9e633885fa52fc6f68c19e0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    8b65c3e8a8c9ba6d705ff09b0149fe9fa1b6160e891cb5aefc9d10839fdf1bfb

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    8faff8921a6e46782a285bb50334021ab51e168346e40b38606957a43f9ffb9a6749a4f19fe088576c043b2c8f4adc9de9e575f99a5d51bbcc70a044e3b5bad3

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\Runtime Broker.exe

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    74KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    64c25e40b34077521c03f110c6e94d2c

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a4667123f6a1fa9ca8759590efe9bb44bff217a0

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    f17d6b33fa63c6aecbb4d313a2230359c04e294ccf699a78b3a581abb84b197d

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    d8c48bc095ccc794d6eb788d13d81d05d02eb7ddd2f9f2f063ffa9db48158da59d3061d9d50182f1007d443e13aae20aa5506daa6cb04565a13de2964657c14b

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_d5utnf5n.5gt.ps1

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    60B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Local\Temp\xdzcihgbspge.xml

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    546d67a48ff2bf7682cea9fac07b942e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    a2cb3a9a97fd935b5e62d4c29b3e2c5ab7d5fc90

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    eff7edc19e6c430aaeca7ea8a77251c74d1e9abb79b183a9ee1f58c2934b4b6a

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    10d90edf31c0955bcec52219d854952fd38768bd97e8e50d32a1237bccaf1a5eb9f824da0f81a7812e0ce62c0464168dd0201d1c0eb61b9fe253fe7c89de05fe

                                                                                                                                                                                                                  • C:\Users\Admin\AppData\Roaming\MyData\DataLogs.conf

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    cf759e4c5f14fe3eec41b87ed756cea8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    c27c796bb3c2fac929359563676f4ba1ffada1f5

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    c9f9f193409217f73cc976ad078c6f8bf65d3aabcf5fad3e5a47536d47aa6761

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c7f832aee13a5eb36d145f35d4464374a9e12fa2017f3c2257442d67483b35a55eccae7f7729243350125b37033e075efbc2303839fd86b81b9b4dca3626953b

                                                                                                                                                                                                                  • C:\Windows\System32\Tasks\GoogleUpdateTaskMachineQC

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    26b1123de44eb9b8140ab63ff84b4cda

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7f1a5d408b364c21b344bebe02414e7730de7c53

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e2ce6e82a4cfb2e89259ab88b4119abe3725e5fcbadb8d3e7b35e9e34a12b003

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    59c07cfeeba7ee0bc82917e002294af62b7a3dd9c3e6ae90646fd49fd55b0b64c1de0e7ddfea7b9f638e9b2d90274a69279998533a365ed86506af6beedbd96c

                                                                                                                                                                                                                  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    328B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    8a08dd5226b3a3c6b823f69095ac2024

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    34e4b6ce9d5e82cfae8a85217945570627bf596a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ef57f166fb04b8e5837f9d5be708dde02d517f9c12c6a90048d1ed915abc4ed6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    80e2defbcda85894a7dcc3a5a7c1db915ad1a47b3ec01f28d120f5654ca945af94f10c99232157b6f371b4b72e02695165f8f5637a471db8ba5e479ef338ea07

                                                                                                                                                                                                                  • C:\Windows\System32\config\systemprofile\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\FB0D848F74F70BB2EAA93746D24D9749

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    330B

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    29d4ffd09d32557496bd292b848e626c

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    e4c7fbd14a50047e9d866c6864aaac51742b17c9

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e1001d395c3858dd8243a916bb4781015af8cae87ec8091dd4c6553ec2c9bdc6

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    c1ca013c097fbd8ef2747e208b7476d983ee7119bf4cab6df4509e25780cde6119db116664bc2ebf2afa84bfd83a6684fcdd41d0b5d83fd3e51c50e5da385cf2

                                                                                                                                                                                                                  • C:\Windows\TEMP\wjvdhhwelywf.sys

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    d41d8cd98f00b204e9800998ecf8427e

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    da39a3ee5e6b4b0d3255bfef95601890afd80709

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

                                                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    6db666b8eea8c87bb44fc342dbda5fcb

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    2536fb957e13fd2144e482970707286ca2625816

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    079b31aa6c5078c9a97ffc9cfd2778942fbb12359b05975eb18507b6a1f18438

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    88fcd3e8aaefc443b3fac3ec5a55762424a9d2211b051a36daad0c6be63f7a3f6f51d4be4e89189be044c7df6bcbded7eab6d3cba07a7a1458c48604b365579e

                                                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    0778f533856933eb17ad2de6dfb304b8

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    7df1a8c039b4d867f3af01a500440a567a329710

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    e537b1e5c33f0c5c60aaf61778d9d379ccedb4445c5da23dda686f4336c28d7c

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    16dab6d4fef11e759dcd88ab946982f735668e6a3188d2c88889067069e844bac8267976423098f2b456b34862b176428bf263979cfc957afc8c6cd546c563c7

                                                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    fb2694d8c3643b3d20fbd2d2a81f4877

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    6a0f9c4de5a9741e888e91b1f8a924085f6a5be3

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    390a80841de0754ecf1fa99d41be942560f2d4db4d85301a1ad1113f3a9af1b7

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    60e18a747af71094a9f1f366947a952e1daf2b18a4f41952229745617d7faceb3dff231604148113f8682a5f4a9deae8a9a95b973e81480603ef1e808e47fd8d

                                                                                                                                                                                                                  • C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    1KB

                                                                                                                                                                                                                    MD5

                                                                                                                                                                                                                    a4fe0be11fb007b21a2fafa6abe0bf6f

                                                                                                                                                                                                                    SHA1

                                                                                                                                                                                                                    d0f2c0a5c7ee3491272101c3aaf7998bbb2fd22a

                                                                                                                                                                                                                    SHA256

                                                                                                                                                                                                                    ec0577e1bf334d310a1a70fd57fd1e561a90bbdd34737daed674f01c36c0c8d2

                                                                                                                                                                                                                    SHA512

                                                                                                                                                                                                                    1c51108e19f5a97acb7bba7c996c26a2715e3a4bb04b79c9afd718f8b8822bf906123e42eb1e40c88206bbce86b43546644d88794cc0de26126a38d9e27e01c0

                                                                                                                                                                                                                  • memory/440-1517-0x0000000000B90000-0x0000000000BA8000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                  • memory/460-81-0x0000025087090000-0x00000250870BB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/460-82-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/624-58-0x000001FA00710000-0x000001FA00734000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    144KB

                                                                                                                                                                                                                  • memory/624-59-0x000001FA00740000-0x000001FA0076B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/624-60-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/684-64-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/684-63-0x000001D879F00000-0x000001D879F2B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/708-84-0x000001449C340000-0x000001449C36B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/708-85-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/752-88-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/752-87-0x00000271FC890000-0x00000271FC8BB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/936-74-0x00000231350F0000-0x000002313511B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/936-75-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/976-67-0x000001DB63240000-0x000001DB6326B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/976-68-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1036-90-0x0000023F73B10000-0x0000023F73B3B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1036-91-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1128-94-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1128-93-0x0000012DBDD40000-0x0000012DBDD6B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1220-96-0x0000022FCFD70000-0x0000022FCFD9B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1220-97-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1244-99-0x0000018326B60000-0x0000018326B8B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1244-100-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1344-106-0x000002362C370000-0x000002362C39B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1344-107-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1360-109-0x0000014CCE790000-0x0000014CCE7BB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1360-110-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1400-113-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1400-112-0x000002A30E530000-0x000002A30E55B000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1420-115-0x00000222501C0000-0x00000222501EB000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    172KB

                                                                                                                                                                                                                  • memory/1420-116-0x00007FFDCA770000-0x00007FFDCA780000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    64KB

                                                                                                                                                                                                                  • memory/1748-1228-0x000001BA77F60000-0x000001BA78015000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    724KB

                                                                                                                                                                                                                  • memory/1768-37-0x00007FF7B76F0000-0x00007FF7B7C55000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                  • memory/1768-57-0x00007FF7B76F0000-0x00007FF7B7C55000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    5.4MB

                                                                                                                                                                                                                  • memory/2408-43-0x000001A51B060000-0x000001A51B082000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    136KB

                                                                                                                                                                                                                  • memory/2456-690-0x0000000000FD0000-0x0000000000FE8000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                  • memory/2660-395-0x000001BCA1A60000-0x000001BCA1B15000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    724KB

                                                                                                                                                                                                                  • memory/2660-394-0x000001BCA1A40000-0x000001BCA1A5C000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    112KB

                                                                                                                                                                                                                  • memory/2660-396-0x000001BCA1B20000-0x000001BCA1B2A000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    40KB

                                                                                                                                                                                                                  • memory/2684-915-0x0000000000310000-0x00000000006F0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/2760-0-0x00007FFDEC3D3000-0x00007FFDEC3D5000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    8KB

                                                                                                                                                                                                                  • memory/2760-35-0x00007FFDEC3D0000-0x00007FFDECE92000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/2760-1-0x0000000000860000-0x0000000000C40000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/2760-2-0x00007FFDEC3D0000-0x00007FFDECE92000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/3668-905-0x000001B1C5510000-0x000001B1C55C5000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    724KB

                                                                                                                                                                                                                  • memory/3692-1912-0x0000020FF4520000-0x0000020FF45D5000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    724KB

                                                                                                                                                                                                                  • memory/4296-52-0x00007FFE09410000-0x00007FFE094CD000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    756KB

                                                                                                                                                                                                                  • memory/4296-51-0x00007FFE0A6F0000-0x00007FFE0A8E8000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    2.0MB

                                                                                                                                                                                                                  • memory/4492-1120-0x0000000000D60000-0x0000000000D78000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB

                                                                                                                                                                                                                  • memory/4524-1240-0x0000000000010000-0x00000000003F0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/4596-644-0x0000000000EC0000-0x00000000012A0000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    3.9MB

                                                                                                                                                                                                                  • memory/4672-32-0x00007FFDEC3D0000-0x00007FFDECE92000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4672-18-0x00007FFDEC3D0000-0x00007FFDECE92000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4672-36-0x00007FFDEC3D0000-0x00007FFDECE92000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    10.8MB

                                                                                                                                                                                                                  • memory/4672-17-0x0000000000AF0000-0x0000000000B08000-memory.dmp

                                                                                                                                                                                                                    Filesize

                                                                                                                                                                                                                    96KB